Jump to content

Latest EternalBlue Attack: NotPetya is a wiper disguised as Ransomware

So in the latest use of the EternalBlue exploit kit that has been released to the wild, there is a new Ransomware that follows in the footsteps of the WannaCry ransomware being dubbed PetyaWrap.  So far this ransomware has hit several large companies across the globe, including Merck Pharmaceuticals, Maersk Shipping, DLA Piper and more...  The main differences between this ransomware attack and WannaCry is that this one is encrypting at the file system level as opposed to the individual files, it is stealing usernames and passwords from the systems and so far, there appears to be no kill switch.

 

https://arstechnica.com/security/2017/06/a-new-ransomware-outbreak-similar-to-wcry-is-shutting-down-computers-worldwide/

Quote

According to researchers at Recorded Future, Tuesday's attacks appear to deliver two payloads. One is the new version of the Petya ransomware package. Tuesday's version, which some researchers have started calling PetyaWrap, holds data hostage until users pay $300 in Bitcoins. The other payload is an information stealer that extracts usernames and passwords from victim computers and sends the data to a server controlled by the attackers. That would mean that while an infected computer has been rendered inoperable by the ransomware, the attackers would already have access to potentially high-value credentials that were stored on the machine.

 

Researchers with AV provider Eset said in a blog post that unlike many ransomware packages, PetyaWrap doesn't encrypt individual files. Instead the encryption is aimed at a computer's entire file system. The ransomware targets the computer's master boot record, which is a crucial piece of data that allows a computer to locate its operating system and other key components.

 

Tuesday's attack spread widely almost immediately. It initially took hold in Ukraine, but soon it reportedly spread to Spain, France, Russia, and the United States. WPP, the British ad company, said on Twitter that some of its IT systems were hit by a cyber attack. It's website remained unreachable as this post was going live. Meanwhile, Reuters reported that Ukrainian state power distributor Ukrenergo said its IT system were also hit by a cyber attack but that the disruption had no impact on power supplies or broader operations.

https://www.bleepingcomputer.com/news/security/wannacry-d-j-vu-petya-ransomware-outbreak-wreaking-havoc-across-the-globe/

Quote

Reports are coming fast and furious from multiple sources now, all reporting Petya's virulent nature, with some people reporting that the ransomware has locked down hundreds of computers on the same network in a matter of minutes.

 

So far,the Petya authors have already pocketed seven ransom payments of 0.87 Bitcoin, worth nearly $2,000. This is quite a considerable sum, knowing that WannaCry took almost a full day to earn that much.

 

A past version of the Petya ransomware was decryptable, but we cannot confirm or deny at this stage that this version is also crackable. In the past, the author of the Petya ransomware, a crook named Janus Secretary, has offered a combo of the Petya and Mischa ransomware variants via a Ransomware-as-a-Service (RaaS) portal.

 

While WannaCry was stopped by a "killswitch" mechanism, this Petya version doesn't seem to be affected by such a weakness.

petyawrap-screenshot-800x406.jpg.6413f7e10a25c0f3beab3dfd0ad0894b.jpg

 

I guess this is a good welcome to the wild world of the future of exploits and not having your systems up to date with patches...  Of course, this may cause bitcoin prices to jump again.

 

EDIT Adding BitCoin Address:

 

Thanks to @The Benjamins for providing the below link to the BitCoin Blockchain address:

https://blockchain.info/address/1Mz7153HMuxXTuR2R1t78mGSdzaAtNbBWX

 

As of this edit, it appears to have collected about 2.14 Bitcoins worth of transactions...

 

EDIT 2: Thanks to @verytiny for bringing up an announcement from Posteo that they have blocked the email address that was being used and are working with local Federal Authorities.

https://posteo.de/en/blog/info-on-the-petrwrappetya-ransomware-email-account-in-question-already-blocked-since-midday

 

In addition, one of the bits of information concerning how this bug is spreading listed on ArsTechnica consists of it using boobytrapped phishing emails and PSExec command line tools so that if it is able to penetrate a computer by any one vector, it can then spread throughout the network.

 

EDIT 3:  According to Bleeping Computers, security researchers has found a 'vaccine' to prevent system infection, but have not found a killswitch for the attack yet.  

 

https://www.bleepingcomputer.com/news/security/vaccine-not-killswitch-found-for-petya-notpetya-ransomware-outbreak/

 

Quote

To vaccinate your computer so that you are unable to get infected with the current strain of NotPetya/Petya/Petna (yeah, this naming is annoying), simply create a file called perfc in the C:\Windows folder and make it read only.  For those who want a quick and easy way to perform this task, Lawrence Abrams has created a batch file that performs this step for you. 

There is a step-by-step on the article on how to do this, however, it is important to note that this is only for the current version of the ransomware.

 

At the same time, it is being strongly speculated that the initial infection may have originated from a tainted software package from Ukranian based M.E.Doc compromised by an unknown attacker.

 

https://www.bleepingcomputer.com/news/security/petya-ransomware-outbreak-originated-in-ukraine-via-tainted-accounting-software/

 

UPDATE:  

Well this is interesting.  According to an update from Ars Technica, antivirus researchers are determining that this malware attack was not a ransomware attack but a wiper attack with the ransomware note as more of a red herring to try and throw people off.  Welcome to the digital nuclear arms race where pretty soon all countries will have digital WMDs and be threatening all the other countries with digital Mutually Assured Destruction of critical systems.
 
https://arstechnica.com/security/2017/06/petya-outbreak-was-a-chaos-sowing-wiper-not-profit-seeking-ransomware/

Quote

 Tuesday's massive outbreak of malware that shut down computers around the world has been almost universally blamed on ransomware, which by definition seeks to make money by unlocking data held hostage only if victims pay a hefty fee. Now, some researchers are drawing an even bleaker assessment—that the malware was a wiper with the objective of permanently destroying data.
...
In other words, the researchers said, the payload delivered in Tuesday's outbreak wasn't ransomware at all. Instead, its true objective was to permanently wipe as many hard drives as possible on infected networks, in much the way the Shamoon disk wiper left a wake of destruction in Saudi Arabia. Some researchers have said Shamoon is likely the work of developers sponsored by an as-yet unidentified country. Researchers analyzing Tuesday's malware—alternatively dubbed PetyaWrap, NotPetya, and ExPetr—are speculating the ransom note left behind in Tuesday's attack was, in fact, a hoax intended to capitalize on media interest sparked by last month's massive WCry outbreak.
 
"The ransomware was a lure for the media," researcher Matt Suiche of Comae Technologies, wrote in a blog post published Wednesday. "This version of Petya actually wipes the first sectors of the disk like we have seen with malwares such as Shamoon." He went on to write: "We believe the ransomware was in fact a lure to control the media narrative, especially after the WannaCry incidents, to attract the attention on some mysterious hacker group rather than a national state attacker like we have seen in the past in cases that involved wipers such as Shamoon."
 
Suiche provided the above side-by-side code comparison contrasting Tuesday's payload with a Petya version from last year. Both pieces of code take aim at two small files—the master boot record and master file table—that are so crucial that a disk won't function if they are missing or corrupted. But while the earlier Petya encrypts the master boot record and saves the value for later decryption, Tuesday's payload, by contrast, was rewritten to overwrite the master boot record. This means that, even if victims obtain the decryption key, restoring their infected disks is impossible.

UPDATE 2: 

Not sure if this will be the last update, but there is some additional information coming out that a separate, smaller Ransomware attack occurred around the same time as the NotPetya attack that was coded to look similar to the WannaCry attack, however it did not employ any of the WannaCry NSA Exploits and was written in .Net as opposed to C.  Interestingly, this bit of Ransomware was discovered to be embedded in the M.E.Doc folder of the computer.  This would make for the fourth ransomware cyberattack to target the Ukraine heavily within the last month and a half as well as the fourth one to be deployed and tried to be passed off as a member of another malware family.

https://www.bleepingcomputer.com/news/security/ransomware-attacks-continue-in-ukraine-with-mysterious-wannacry-clone/

Quote

A fourth ransomware campaign focused on Ukraine has surfaced today, following some of the patterns seen in past ransomware campaigns that have been aimed at the country, such as XData, PScrypt, and the infamous NotPetya.

 

The ransomware was discovered today by a security researcher who goes online only by the name of MalwareHunter.

 

The researcher says the ransomware got his attention because mostly Ukrainian victims were submitting samples for analysis on VirusTotal.

 

In the past month and a half, Ukraine has been bombarded with ransomware campaigns. The first was XData (mid-May), the second was PSCrypt (last week), and then NotPetya (started on Tuesday).

 

According to the researcher, this fourth ransomware campaign started on Monday, one day before NotPetya, and piqued his interest because of several reasons.

 

The one clue that stood out was the location of the ransomware's component, which was: "C://ProgramData//MedocIS//MedocIS//ed.exe"

 

This file path is specific to M.E.Doc IS-pro, a software application used for accounting in Ukraine. Both XData and the NotPetya ransomware outbreaks used the update servers of M.E.Doc to deliver their ransomware payloads. Microsoft, Kaspresky, Cisco, and other cyber-security companies have specifically pinpointed M.E.Doc software update servers as the source of the NotPetya outbreak.


It is unclear if this recently discovered ransomware reached users via a trojanized update from the same server or a trojanized M.E.Doc app installed from scratch.

 

Since the start of the NotPetya ransomware outbreak that affected countries all over the world, M.E.Doc has consistently denied that it ever hosted trojanized versions of its apps.

 

On Facebook, M.E.Doc says it enlisted the help of Cisco experts to clear its name and investigate what really happened on its servers. In an email to Bleeping Computer, the company also said it invited officers from the Department of Cyber Police to also investigate what happened.

 

While Cisco and Ukrainian authorities are looking into identifying the real culprit behind the M.E.Doc server hijacking, it's now becoming clear that there might be another ransomware that used the same server to infect victims, albeit with less successful results than NotPetya.

 

Edited by WMGroomAK
Updated information
Link to comment
Share on other sites

Link to post
Share on other sites

If it's only encrypting the MBR then who gives a shit, it's easy to rebuild that.

Workstation:  13700k @ 5.5Ghz || Gigabyte Z790 Ultra || MSI Gaming Trio 4090 Shunt || TeamGroup DDR5-7800 @ 7000 || Corsair AX1500i@240V || whole-house loop.

LANRig/GuestGamingBox: 9900nonK || Gigabyte Z390 Master || ASUS TUF 3090 650W shunt || Corsair SF600 || CPU+GPU watercooled 280 rad pull only || whole-house loop.

Server Router (Untangle): 13600k @ Stock || ASRock Z690 ITX || All 10Gbe || 2x8GB 3200 || PicoPSU 150W 24pin + AX1200i on CPU|| whole-house loop

Server Compute/Storage: 10850K @ 5.1Ghz || Gigabyte Z490 Ultra || EVGA FTW3 3090 1000W || LSI 9280i-24 port || 4TB Samsung 860 Evo, 5x10TB Seagate Enterprise Raid 6, 4x8TB Seagate Archive Backup ||  whole-house loop.

Laptop: HP Elitebook 840 G8 (Intel 1185G7) + 3080Ti Thunderbolt Dock, Razer Blade Stealth 13" 2017 (Intel 8550U)

Link to comment
Share on other sites

Link to post
Share on other sites

The BTC account is at $6,500 now

if you want to annoy me, then join my teamspeak server ts.benja.cc

Link to comment
Share on other sites

Link to post
Share on other sites

14 minutes ago, AnonymousGuy said:

If it's only encrypting the MBR then who gives a shit, it's easy to rebuild that.

If only it was that simple...  According to the Bleeping Computer article, it encrypts the Master File Tree tables and then overwrites the MBR with a custom bootloader that displays the ransom note and prevents the computer from rebooting.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, WMGroomAK said:

If only it was that simple...  According to the Bleeping Computer article, it encrypts the Master File Tree tables and then overwrites the MBR with a custom bootloader that displays the ransom note and prevents the computer from rebooting.

couldn't you run a data recovery software to scan the drive for files?

if you want to annoy me, then join my teamspeak server ts.benja.cc

Link to comment
Share on other sites

Link to post
Share on other sites

So exactly why are port control computers and nuclear station monitoring computers connected to any network that has an internet connection in the first place? That shit should be locked behind 4 doors with separate keys, all with armed checkpoints. Same goes for hospital computers. The only way to access files on any of these systems should be on-site, and the computers connected to that shouldn't have an internet connection.

Ye ole' train

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, The Benjamins said:

couldn't you run a data recovery software to scan the drive for files?

It might be possible...  My guess is that you would need to take that system completely offline in order to escape the new bootloader ransom note issue and then access the drive as a separate non-bootable drive in order to be able to even begin attempting recovery.  Not sure if it would be possible with drives in a RAID config though.  If anyone wants to test this out in a VM or on a dummy computer and let us know the results, I would like to hear about them, but I don't have the spare PCs to play with this.

Link to comment
Share on other sites

Link to post
Share on other sites

2 minutes ago, WMGroomAK said:

It might be possible...  My guess is that you would need to take that system completely offline in order to escape the new bootloader ransom note issue and then access the drive as a separate non-bootable drive in order to be able to even begin attempting recovery.  Not sure if it would be possible with drives in a RAID config though.  If anyone wants to test this out in a VM or on a dummy computer and let us know the results, I would like to hear about them, but I don't have the spare PCs to play with this.

I have VM's running but I don't have the virus

if you want to annoy me, then join my teamspeak server ts.benja.cc

Link to comment
Share on other sites

Link to post
Share on other sites

4 minutes ago, cj09beira said:

i guess its time to unpower the nas again

Yup, shutting mine down.  I do have very recent backups, but I'd rather not waste hours re-installing and re-configuring the NAS and copying 10+TB back to it.

Link to comment
Share on other sites

Link to post
Share on other sites

If you use bitcoin, shouldn't you have some idea of how the internet works? Why do these people still pay?! Is humanity that desperate?

If you find any grammar or spelling errors please fill out entry permit A38, thanks.

Greetings from germany

Profilepicture by Chibiterasu-chan

Link to comment
Share on other sites

Link to post
Share on other sites

Unless you're actively getting silly malware infections on the daily, this isn't anything to worry about. 

 

People getting paranoid bringing down their storage.

X-10 - 7980XE - Gigabyte Aorous Gaming 9 - 128GB GSkill TridentZ RGB - SLI Asus GTX 1080 TI Strix
Easy Desk GuideMalware Removal Guide - New mobo, Same OS Guide

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

why is russia hacking russia?

One day I will be able to play Monster Hunter Frontier in French/Italian/English on my PC, it's just a matter of time... 4 5 6 7 8 9 years later: It's finally coming!!!

Phones: iPhone 4S/SE | LG V10 | Lumia 920 | Samsung S24 Ultra

Laptops: Macbook Pro 15" (mid-2012) | Compaq Presario V6000

Other: Steam Deck

<>EVs are bad, they kill the planet and remove freedoms too some/<>

Link to comment
Share on other sites

Link to post
Share on other sites

18 minutes ago, ttam said:

Unless you're actively getting silly malware infections on the daily, this isn't anything to worry about. 

 

People getting paranoid bringing down their storage.

 

Thats not true at all. Well known sites are getting compromised primarily by ads, or the lack of monitoring them. "Common sense browsing" is no longer a thing.

Link to comment
Share on other sites

Link to post
Share on other sites

18 minutes ago, crosstiger said:

If you use bitcoin, shouldn't you have some idea of how the internet works? Why do these people still pay?! Is humanity that desperate?

Most of the people who pay don't actually use Bitcoin normally, that and it tends to be companies that need their data.

[Out-of-date] Want to learn how to make your own custom Windows 10 image?

 

Desktop: AMD R9 3900X | ASUS ROG Strix X570-F | Radeon RX 5700 XT | EVGA GTX 1080 SC | 32GB Trident Z Neo 3600MHz | 1TB 970 EVO | 256GB 840 EVO | 960GB Corsair Force LE | EVGA G2 850W | Phanteks P400S

Laptop: Intel M-5Y10c | Intel HD Graphics | 8GB RAM | 250GB Micron SSD | Asus UX305FA

Server 01: Intel Xeon D 1541 | ASRock Rack D1541D4I-2L2T | 32GB Hynix ECC DDR4 | 4x8TB Western Digital HDDs | 32TB Raw 16TB Usable

Server 02: Intel i7 7700K | Gigabye Z170N Gaming5 | 16GB Trident Z 3200MHz

Link to comment
Share on other sites

Link to post
Share on other sites

Damn those are some really big companies that got hit. Brutal.

Link to comment
Share on other sites

Link to post
Share on other sites

6 minutes ago, Captain Chaos said:

 

 

Wouldn't like to be that store's IT guy ...

Id be fine with it. If the IT staff had half a brain they would have backups and images ready to deploy. Could have all systems back up and running within 30 mins

Link to comment
Share on other sites

Link to post
Share on other sites

20 minutes ago, DeadEyePsycho said:

Most of the people who pay don't actually use Bitcoin normally, that and it tends to be companies that need their data.

That doesn't sound better at all, if even a group of people still won't get it... Sad sad situation

If you find any grammar or spelling errors please fill out entry permit A38, thanks.

Greetings from germany

Profilepicture by Chibiterasu-chan

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, crosstiger said:

That doesn't sound better at all, if even a group of people still won't get it... Sad sad situation

Never said it was better.

[Out-of-date] Want to learn how to make your own custom Windows 10 image?

 

Desktop: AMD R9 3900X | ASUS ROG Strix X570-F | Radeon RX 5700 XT | EVGA GTX 1080 SC | 32GB Trident Z Neo 3600MHz | 1TB 970 EVO | 256GB 840 EVO | 960GB Corsair Force LE | EVGA G2 850W | Phanteks P400S

Laptop: Intel M-5Y10c | Intel HD Graphics | 8GB RAM | 250GB Micron SSD | Asus UX305FA

Server 01: Intel Xeon D 1541 | ASRock Rack D1541D4I-2L2T | 32GB Hynix ECC DDR4 | 4x8TB Western Digital HDDs | 32TB Raw 16TB Usable

Server 02: Intel i7 7700K | Gigabye Z170N Gaming5 | 16GB Trident Z 3200MHz

Link to comment
Share on other sites

Link to post
Share on other sites

E-mail used by the ransomware has been disabled by the mail provider. Those who pay will not get their system decrypted.

https://www.theverge.com/2017/6/27/15881110/petya-notpetya-paying-ransom-email-blocked-ransomware

Quote

After thousands of infections, the new Petya ransomware has run into its first major problem, as a German email provider has blocked the email account the virus was using to manage ransom demands. Victims should be advised not to pay into the wallet, since it’s unlikely the attackers can successfully decrypt systems at this point.

The problem is caused in part by Petya’s unorthodox method for collecting ransom payments. Most ransomware programs create a unique wallet for each infection, making it easy to know which victim is responsible for each payment. But Petya broke with that practice, asking every victim to send their $300 payment to the same single bitcoin wallet, then send an email to wowsmith123456@posteo.net with a unique identifier to confirm payment and receive the decryption keys.

 

But in the wake of today’s globe-spanning infections, Posteo announced today that all account access to the “wowsmith” address have been blocked, making it impossible for the group to read or respond to any messages sent to the address.

 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now


×