Jump to content

Latest EternalBlue Attack: NotPetya is a wiper disguised as Ransomware

22 minutes ago, revsilverspine said:

Well that's an interesting turn of events.

I have to agree. Is this how future war looks like? 

Link to comment
Share on other sites

Link to post
Share on other sites

35 minutes ago, Prysin said:

That's what the government wants you to believe!!

 

WARNING: The quoted username may contain lead, a chemical known to the State of California to cause cancer, birth defects and other reproductive harm. Please wash hands after typing up a response, and avoid infuriation from being proven wrong if the debate is heating up the quoted user. For more information, go to www.P65Warnings.ca.gov.

Well that was mostly in reference to home users and the "we should give people a way to pay for unlocks". Pretty sure if your house burnt down or someone stole your computer with the only copy of the data there ain't no rain dances and ritual sacrifices that is going to get the data back :P.

 

Personal responsibility and liability is a thing and that is also what insurance is for if you can't cover yourself due the value of the item(s) being too high. Life can suck, shit happens but don't go around paying criminals for dubious odds of getting something back, don't be suckered twice.

Link to comment
Share on other sites

Link to post
Share on other sites

3 hours ago, mach said:

Backups are expensive. If you only have few hundred gigs of data then it's easy to grab a cheap external drive, copy everything and call it a day. 

But for the people having many TBs of data, doing the simplest copy&paste backup would cost hundreds or even thousands of dollars in hard drives. Not to mention the effort and time needed to sync the data periodically to make the backup effective. 

True, but then again one should know that full well when one starts hoarding data. 

 

Backing up my 12TB of videos (it's easy to get that much if you make full-quality rips of your blu-ray collection) costs me around €540 (3x 5TB external drive, which was €179 when I bought them).  I don't really need that backup as I still have the original DVDs and blu-rays, but it takes less time in the office to earn that kind of money than it does to re-rip everything.  So this is just for convenience. 

The rest of my data is regularly backed up 3 times on 1TB 2.5" HDDs (one for off-site storage), for which I paid another €300

Then there's even more redundant backups of the most important data on a couple of 64GB USB sticks (one for off-site storage on a different location than the HDD) and annual backups on blu-ray discs. 

 

That puts me at around €900 in backups indeed.  I don't think I ever did the math before though, and TBH I don't even care.  If I need to send one dead HDD to a specialized firm for data recovery, it could cost me more than what I now paid for all those backups. 

If something goes wrong, I just format the entire NAS or replace the dead HDDs/SSDs and let the PC copy the files back overnight.  Sounds a lot nicer than losing everything. 

Link to comment
Share on other sites

Link to post
Share on other sites

These articles from the verge and cnet cover it well:

 

Verge article:

https://www.theverge.com/2017/6/28/15888632/petya-goldeneye-ransomware-cyberattack-ukraine-russia

 

(The ransomeware is also known as Petya)

 

Quote

It leads to an uncomfortable question: what if money wasn’t the point? What if the attackers just wanted to cause damage to Ukraine? It’s not the first time the country has come under cyberattack. (These attacks have typically been attributed to Russia.) But it would be the first time such an attack has come in the guise of ransomware, and has spilled over so heavily onto other countries and corporations.

 

CNet article:

 

https://www.cnet.com/news/petya-goldeneye-wannacry-ransomware-global-epidemic-just-started/

 

Quote

Thousands of computers around the world are getting locked up by a fast-spreading ransomware. Big businesses are getting hit. An entire hospital is shut out of its system. Suddenly, it's everywhere: the next big ransomware attack.

 

 

@LinusTech, a potential WAN show topic?

 

 

Follow up topic:

 

 

 

 

Since I am to lazy to put something interesting here, I will put everything, but slightly abbreviated. Here is everything:

 

42

 

also, some questions to make you wonder about life:

 

What is I and who is me? Who is you? Which armrest in the movie theatre is yours?

 

also,

 

Welcome to the internet, I will be your guide. Or something.

 

 

My build:

CPU: Intel Core i5-7400 3.0GHz Quad-Core Processor,

 Motherboard: ASRock B250M Pro4 Micro ATX LGA1151 Motherboard, 

Memory: Corsair 8GB (1 x 8GB) DDR4-2133 Memory,

Storage: Seagate Barracuda 1TB 3.5" 7200RPM Internal Hard Drive, 

Video Card: MSI Radeon RX 480 4GB ARMOR OC Video Card, 

Case: Corsair 100R ATX Mid Tower Case , 

Power Supply: Corsair CXM 450W 80+ Bronze Certified Semi-Modular ATX Power Supply, 

Operating System: Microsoft Windows 10 Home Full, 

Wireless Network Adapter: TP-Link TL-WN725N USB 2.0 802.11b/g/n Wi-Fi Adapter, Case Fan: Corsair Air Series White 2 pack 52.2 CFM  120mm Fan

 

ou do not ask why, you ask why not -me

 

Remeber kinds, the only differ between screwing around and scince is writing it down. -Adam Savage.

 

Only two things are infinite: the universe and human stupidity, and I'm not even sure of the former. - Albert Einstein.

Link to comment
Share on other sites

Link to post
Share on other sites

Our office in Ukraine got hit by that. Seems like it sniffed through M.E.doc software (absolute standard there for bookkeeping reports to government). M.E.doc said that they were hacked, so their update contained virus. Ukraine, in general, was hit the hardest (due to additional and VERY strong vector of attack).

 

No severe dmg was done, but that was fcking scary - Ukrainian biggest airport Borispyl (KBP) was hit, Chernobyl Nuclear Power Plant was somewhat hit (automatic radiation lvl control was down for awhile), some banks (including National Bank of Ukraine) etc. Everything is getting online now, but it was really scary for them for a moment.

Link to comment
Share on other sites

Link to post
Share on other sites

Shipping companies have been hit stalling logistics. Another delay from cryptocurrency sucking stocks of gpu

             ☼

ψ ︿_____︿_ψ_   

Link to comment
Share on other sites

Link to post
Share on other sites

1 hour ago, leadeater said:

Life can suck, shit happens but don't go around paying criminals for dubious odds of getting something back, don't be suckered twice.

Too bad the FBI even recommended paying the ransom

_____________________________

 

For the rest, there are few ransomware with a decryptor available for free which doesn't require paying a ransom. Check out No More Ransom Project.

There is more that meets the eye
I see the soul that is inside

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

On 6/27/2017 at 8:23 PM, suicidalfranco said:

why is russia hacking russia?

giphy.gif

 

It's called an illusion Michael.

DAEDALUS (2018 Refit) - Processor: AMD Ryzen 5 - 1600 @ 3.7Ghz // Cooler: Cooler Master Hyper 212 LED Turbo Black Edition // Motherboard: Asus RoG Strix B350-F Gaming // Graphics Card: Gigabyte GTX 1060 Windforce 6GB GDDR5 // Memory: 2 x 8GB DDR4 Corsair LPX Vengeance 3000Mhz // Storage: WD Green - 250GB M.2 SATA SSD (Boot Drive and Programs), SanDisk Ultra II 120GB (GTA V), WD Elements 1TB External Drive (Steam Library) // Power Supply: Cooler Master Silent Pro 700W // Case: BeQuiet Silentbase 600 with SilentWings Mk.2 Internal Fans // Peripherals: VicTop Mechanical Gaming Keyboard & VicTsing 7200 DPI Wired Gaming Mouse

 

PROMETHEUS (2018 Refit) - Processor: Intel Core i5-3470 @ 3.2Ghz // Cooler: Cooler Master 212 EVO // Motherboard: Foxconn 2ABF // Graphics Card: ATI Radeon HD 5450 (For Diagnostic Testing Only) // Memory: 2 x 4GB DDR3 Mushkin Memory // Storage: 10TB of Various Storage Drives // Power Supply: Corsair 600W // Case: Bitfenix Nova Midi Tower - Black

 

SpeedTest Results - Having Trouble Finding a Decent PSU? - Check the PSU Tier List!

Link to comment
Share on other sites

Link to post
Share on other sites

3 minutes ago, hey_yo_ said:

Too bad the FBI even recommended paying the ransom

_____________________________

 

For the rest, there are few ransomware with a decryptor available for free which doesn't require paying a ransom. Check out No More Ransom Project.

That is from 2015. It would be better to reference FBI directly 

https://www.fbi.gov/news/stories/incidents-of-ransomware-on-the-rise

Quote

The FBI doesn’t support paying a ransom in response to a ransomware attack. Said Trainor, “Paying a ransom doesn’t guarantee an organization that it will get its data back—we’ve seen cases where organizations never got a decryption key after having paid the ransom. Paying a ransom not only emboldens current cyber criminals to target more organizations, it also offers an incentive for other criminals to get involved in this type of illegal activity. And finally, by paying a ransom, an organization might inadvertently be funding other illicit activity associated with criminals.”

What's funny is your article that recommends paying ransom is from 2015 and the FBI article I linked says they saw a spike in ransomware the same year they were telling people to pay the ransom. 

What has changed is they went from shitting out anything to actually measuring the problem, one report they did, from memory, was less than a quarter of people who pay get their data back

 

 

             ☼

ψ ︿_____︿_ψ_   

Link to comment
Share on other sites

Link to post
Share on other sites

1 minute ago, SCHISCHKA said:

That is from 2015. It would be better to reference FBI directly 

https://www.fbi.gov/news/stories/incidents-of-ransomware-on-the-rise

What's funny is your article that recommends paying ransom is from 2015 and the FBI article I linked says they saw a spike in ransomware the same year they were telling people to pay the ransom. 

What has changed is they went from shitting out anything to actually measuring the problem, one report they did, from memory, was less than a quarter of people who pay get their data back

 

 

Linus actually referenced that old FBI notion in his video "Ransomware as fast as possible".

 

I wasn't aware of FBI's updated stance regarding ransomware payments. But then, I'm glad they've changed opinions on that matter. Just imagine the cash trickling up to the top when everyone decides to pay a ransom. "You want the photos and videos of the grand kids back, just pay 2 bitcoins nana."

There is more that meets the eye
I see the soul that is inside

 

 

Link to comment
Share on other sites

Link to post
Share on other sites

On 6/28/2017 at 2:46 AM, lots of unexplainable lag said:

So exactly why are port control computers and nuclear station monitoring computers connected to any network that has an internet connection in the first place? That shit should be locked behind 4 doors with separate keys, all with armed checkpoints. Same goes for hospital computers. The only way to access files on any of these systems should be on-site, and the computers connected to that shouldn't have an internet connection.

I was thinking about something like those mission impossible things where the network is local and in a vault or something.

 

The only way anyone is getting into it, is if their name is 'Tom Cruise' and supported by significantly lesser paid individuals.

You can bark like a dog, but that won't make you a dog.

You can act like someone you're not, but that won't change who you are.

 

Finished Crysis without a discrete GPU,15 FPS average, and a lot of heart

 

How I plan my builds -

Spoiler

For me I start with the "There's no way I'm not gonna spend $1,000 on a system."

Followed by the "Wow I need to buy the OS for a $100!?"

Then "Let's start with the 'best budget GPU' and 'best budget CPU' that actually fits what I think is my budget."

Realizing my budget is a lot less, I work my way to "I think these new games will run on a cheap ass CPU."

Then end with "The new parts launching next year is probably gonna be better and faster for the same price so I'll just buy next year."

 

Link to comment
Share on other sites

Link to post
Share on other sites

5 hours ago, revsilverspine said:

Realistically, the data can be recovered if all it does is mess up only specific sectors

While the data still remains on the disks and the actual files are not encrypted, what appears to be the problem is that this wiper destroys the original Master File Table and makes that unrecoverable so the drive and OS may have the information still, but doesn't know where that information is stored.  If you have a backup of the MFT, then it should be possible to recover the data on the disk up to that MFT backup, however at that point you might as well have a full redundant backup.

 

4 hours ago, SCHISCHKA said:

Shipping companies have been hit stalling logistics. Another delay from cryptocurrency sucking stocks of gpu

 

4 hours ago, SomeSin said:

Our office in Ukraine got hit by that. Seems like it sniffed through M.E.doc software (absolute standard there for bookkeeping reports to government). M.E.doc said that they were hacked, so their update contained virus. Ukraine, in general, was hit the hardest (due to additional and VERY strong vector of attack).

 

No severe dmg was done, but that was fcking scary - Ukrainian biggest airport Borispyl (KBP) was hit, Chernobyl Nuclear Power Plant was somewhat hit (automatic radiation lvl control was down for awhile), some banks (including National Bank of Ukraine) etc. Everything is getting online now, but it was really scary for them for a moment.

This to me seems to be one of the bigger issues with these kind of attacks in that it ends up disrupting the logistic chains, which can take days to months to recover from being offline and that can throw systems into disarray.  It's a funny thing that we rely on our logistic chains to run smoothly, however, we take it for granted that it'll run well until such a time as something goes wrong and we wonder why the store is out of produce or our Amazon package hasn't left the last destination for several days.

Link to comment
Share on other sites

Link to post
Share on other sites

Just an update on this one, according to DanOCT it was supposed to be ransomware but there's a bug in the encryption code that causes the encryption process to corrupt the data. Apparently its not a deliberate "killer" but as it encrypts the FAT & MFT (and corrupts them) there is almost zero chance of recovering anything after its finished.

 

Its actually based on another ransomware that was released in 2016 and in the original version the encryption works and file recovery is possible. Of course the creators might have deliberately added the encryption bug, who knows on that one.

 

I wonder how it would cope with a GUID & UEFI system though, no FAT, no MFT, just a 100mb FAT32 partition with the bootloader stored on it. Of course it still corrupts your files anyway but I'm betting it wouldn't destroy the bootloader.

 

Oh, and the coders made it so it encrypts the FAT & MFT last so if you restart during the fake chkdsk (that's actually encrypting everything) its possible to recover, you might lose some stuff but the quicker you restart the more you save.

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

10 minutes ago, Master Disaster said:

Just an update on this one, according to DanOCT it was supposed to be ransomware but there's a bug in the encryption code that causes the encryption process to corrupt the data. Apparently its not a deliberate "killer" but as it encrypts the FAT & MFT (and corrupts them) there is almost zero chance of recovering anything after its finished.

 

Its actually based on another ransomware that was released in 2016 and in the original version the encryption works and file recovery is possible. Of course the creators might have deliberately added the encryption bug, who knows on that one.

 

I wonder how it would cope with a GUID & UEFI system though, no FAT, no MFT, just a 100mb FAT32 partition with the bootloader stored on it. Of course it still corrupts your files anyway but I'm betting it wouldn't destroy the bootloader.

 

Oh, and the coders made it so it encrypts the FAT & MFT last so if you restart during the fake chkdsk (that's actually encrypting everything) its possible to recover, you might lose some stuff but the quicker you restart the more you save.

How the hell does he know it's not intentional is my question. The exploits were implemented meticulously while the "ransom" part was very sloppy. https://arstechnica.com/security/2017/06/notpetya-developers-obtained-nsa-exploits-weeks-before-their-public-leak/

[Out-of-date] Want to learn how to make your own custom Windows 10 image?

 

Desktop: AMD R9 3900X | ASUS ROG Strix X570-F | Radeon RX 5700 XT | EVGA GTX 1080 SC | 32GB Trident Z Neo 3600MHz | 1TB 970 EVO | 256GB 840 EVO | 960GB Corsair Force LE | EVGA G2 850W | Phanteks P400S

Laptop: Intel M-5Y10c | Intel HD Graphics | 8GB RAM | 250GB Micron SSD | Asus UX305FA

Server 01: Intel Xeon D 1541 | ASRock Rack D1541D4I-2L2T | 32GB Hynix ECC DDR4 | 4x8TB Western Digital HDDs | 32TB Raw 16TB Usable

Server 02: Intel i7 7700K | Gigabye Z170N Gaming5 | 16GB Trident Z 3200MHz

Link to comment
Share on other sites

Link to post
Share on other sites

3 minutes ago, DeadEyePsycho said:

How the hell does he know it's not intentional is my question. The exploits were implemented meticulously while the "ransom" part was very sloppy. https://arstechnica.com/security/2017/06/notpetya-developers-obtained-nsa-exploits-weeks-before-their-public-leak/

Well I'm guessing he's reversed engineered it and is making an informed guess. I do say in my post that its possible they added the bug deliberately.

Main Rig:-

Ryzen 7 3800X | Asus ROG Strix X570-F Gaming | 16GB Team Group Dark Pro 3600Mhz | Corsair MP600 1TB PCIe Gen 4 | Sapphire 5700 XT Pulse | Corsair H115i Platinum | WD Black 1TB | WD Green 4TB | EVGA SuperNOVA G3 650W | Asus TUF GT501 | Samsung C27HG70 1440p 144hz HDR FreeSync 2 | Ubuntu 20.04.2 LTS |

 

Server:-

Intel NUC running Server 2019 + Synology DSM218+ with 2 x 4TB Toshiba NAS Ready HDDs (RAID0)

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, Master Disaster said:

Well I'm guessing he's reversed engineered it and is making an informed guess. I do say in my post that its possible they added the bug deliberately.

That's a pretty big fucking bug to miss when testing...

[Out-of-date] Want to learn how to make your own custom Windows 10 image?

 

Desktop: AMD R9 3900X | ASUS ROG Strix X570-F | Radeon RX 5700 XT | EVGA GTX 1080 SC | 32GB Trident Z Neo 3600MHz | 1TB 970 EVO | 256GB 840 EVO | 960GB Corsair Force LE | EVGA G2 850W | Phanteks P400S

Laptop: Intel M-5Y10c | Intel HD Graphics | 8GB RAM | 250GB Micron SSD | Asus UX305FA

Server 01: Intel Xeon D 1541 | ASRock Rack D1541D4I-2L2T | 32GB Hynix ECC DDR4 | 4x8TB Western Digital HDDs | 32TB Raw 16TB Usable

Server 02: Intel i7 7700K | Gigabye Z170N Gaming5 | 16GB Trident Z 3200MHz

Link to comment
Share on other sites

Link to post
Share on other sites

31 minutes ago, Master Disaster said:

Just an update on this one, according to DanOCT it was supposed to be ransomware but there's a bug in the encryption code that causes the encryption process to corrupt the data. Apparently its not a deliberate "killer" but as it encrypts the FAT & MFT (and corrupts them) there is almost zero chance of recovering anything after its finished.

Thanks for the update...  At this time, it is a little bit nebulous on whether the fact that this served as a wiper was truly an accident on the part of the programmer(s) or whether this was a deliberate issue written in and the ransomware note was a red herring to garner media attention...  From most of the articles that I've read, I think that the majority of security researchers are thinking that this was a deliberate attack from a foreign entity with backing.  The other question/issue is that whoever wrote this appears to have close ties to the 'ShadowBrokers' as they apparently were able to integrate the NSA exploits really well into their code and the deployment vector code appears to have been the best developed part of the attack.  

Link to comment
Share on other sites

Link to post
Share on other sites

On 6/27/2017 at 1:15 PM, Mornincupofhate said:

The only thing this does is leads to more "I use a mac because it can't get viruses"

Any computer regardless of OS can get a virus. But the only reason Macs "don't" get viruses is because of its market share compared to Windows. If I we're to create a virus I would likely focus on Windows, but that doesn't mean Macs are safe. 

Link to comment
Share on other sites

Link to post
Share on other sites

53 minutes ago, Ltexprs said:

Any computer regardless of OS can get a virus. But the only reason Macs "don't" get viruses is because of its market share compared to Windows. If I we're to create a virus I would likely focus on Windows, but that doesn't mean Macs are safe. 

You totally didn't get what I was saying. 

Link to comment
Share on other sites

Link to post
Share on other sites

stop making me scared of switching back to windows 10.

Ryzen 5 3600 stock | 2x16GB C13 3200MHz (AFR) | GTX 760 (Sold the VII)| ASUS Prime X570-P | 6TB WD Gold (128MB Cache, 2017)

Samsung 850 EVO 240 GB 

138 is a good number.

 

Link to comment
Share on other sites

Link to post
Share on other sites

For normal users that do backups and keep said backups separate from their day to day PC this should not be much of an issue.  The problem is if a big company or goverment institution gets infected.  The amount of work needed to restore said computers costs quite a bit of money. Basically for us end users, make sure your system is up to date and keep a backup of your important files away from any network.  I personally besides my NAS have a 128gb USB flash drive for backing up things I can't lose.   I always carry said drive with me in case my house get's broken in or something else happens.  I also make sure to encrypt said flash drive of course.

Link to comment
Share on other sites

Link to post
Share on other sites

block the email address what a great idea,! disable victims only way to get their files back. 

                     ¸„»°'´¸„»°'´ Vorticalbox `'°«„¸`'°«„¸
`'°«„¸¸„»°'´¸„»°'´`'°«„¸Scientia Potentia est  ¸„»°'´`'°«„¸`'°«„¸¸„»°'´

Link to comment
Share on other sites

Link to post
Share on other sites

Just now, vorticalbox said:

block the email address what a great idea,! disable victims only way to get their files back. 

They were never going to get their data back anyway. 

Link to comment
Share on other sites

Link to post
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now


×