Petya Cyber Attack Update

Victims of a major ransomware cyberattack that has spread through the US and Europe can no longer unlock their computers even if they pay the ransom.

The “Petya” ransomware has caused serious disruption at large firms including the advertising giant WPP, French construction materials company Saint-Gobain and Russian steel and oil firms Evraz and Rosneft.

Infected computers display a message demanding a Bitcoin ransom worth $300. Those who pay are asked to send confirmation of payment to an email address. However, that email address has been shut down by the email provider. 
The attack was first reported in Ukraine, where the government, banks, state power utility and Kiev’s airport and metro system were all affected. The radiation monitoring system at Chernobyl was taken offline, forcing employees to use hand-held counters to measure levels at the former nuclear plant’s exclusion zone.

The food giant Mondelez, legal firm DLA Piper, Danish shipping and transport giant AP Moller-Maersk and Heritage Valley Health System, which runs hospitals and care facilities in Pittsburgh, also said their systems had been hit by the malware.
Some technology experts said the attack appeared consistent with an “updated variant” of a virus known as Petya or Petrwrap, a ransomware that locks computer files and forces users to pay a designated sum to regain access. 
But analysts at cyber security firm Kaspersky Labs said they had traced the infections to “a new ransomware that has not been seen before”. The “NotPetya” attack had hit 2,000 users in Russia, Ukraine, Poland, France, Italy, the UK, Germany and the US, Kaspersky said.

Last month’s WannaCry or WannaCrypt ransomware attack affected more than 230,000 computers in over 150 countries, with the UK’s national health service, Spanish phone giant Telefónica and German state railways among those hardest hit.
Symantec cyber security experts said they had confirmed the ransomware in the current attack was using the same exploit – a program that takes advantage of a software vulnerability - as WannaCry.

The exploit, called EternalBlue, was leaked by the Shadow Brokers hacker group in April and is thought to have been developed by the US National Security Agency.

To spread within companies that installed the patch to protect themselves against WannaCry, the Petya ransomware appears to have two other ways of spreading rapidly within an organisation, by targeting the network’s administrator tools. 
It’s not yet clear how computers became infected with the ransomware in the first place, but it doesn’t seem to be through email as happened with WannaCry, said Kalember.

Pictures circulating on social media recently on screens purportedly affected by the attack showed a message stating, “Your files are no longer accessible because they have been encrypted,” and demanding a $300 ransom in the Bitcoin digital currency.

The growing fight against cyber-attacks has seen protection spending surge around the world, with the global cyber security market estimated to be worth some £94bn ($120bn) this year, more than 30 times its size just over a decade ago.
This new attack identified as a variant of Petya (or more accurately, NotPetya) has continued to leverage these and other weaknesses to wreak havoc on computer systems worldwide. The infection has now spread to 60 countries and continues to actively search for more victims.
 
Very much like WannaCry, Petya encrypts the victim’s hard drive and ostensibly demands a ransom of US$300 to be paid in the virtual currency bitcoin. 

However, Petya is proving to be more sophisticated than WannaCry in terms of scope, ability to be neutralised, and apparently, the motivation behind its launch. Notably, this attack spread rapidly within organisations in part by using common IT administrator tools, which are not recognized as malware by traditional security defenses. It may have also leveraged an intrusion at a third-party software vendor. Techniques like these, historically seen in targeted intrusions, are now moving into the mainstream. 
 
Additionally, not only is there is no effective “kill switch” for Petya, the potential to recover data by paying the ransom has been compromised as well. The low dollar amount of the initial ransom combined with the cyber criminal’s current inability to be contacted has fueled speculation over the actual purpose of the attack. Regardless of whether Petya was launched for financial gain, or for political reasons as yet obscure, the end result is that unless an independent “cure” can be found, encrypted data can only be retrieved from a backup copy.
 
Security experts at Kroll suggest the following actions:

  •  Obsolete versions of Microsoft Windows continue to be particularly vulnerable. As we have seen with Petya, lightning can strike twice … or even three or four times. Don’t tempt fate. Unless you have a very specific reason for not doing so, take immediate steps today to move to updated and supported operating systems. If you cannot eliminate outdated, unpatched systems, consider segmenting your network to reduce the attack surface.
  •  Technically, an interesting development is that Petya propagated within organizations using two common Windows administrative tools, Windows Management Instrumentation Command-line (WMIC) and PsExec. While the use of these and other “non-malicious” tools by intruders to quietly move within networks is not new, their use in such a widespread and automated attack is novel. This knowledge underscores the value of implementing modern threat detection and response solutions, and leveraging trained staff or trusted external partners to more rapidly identify and contain this type of attack.
  • Organisations should recognise the very real risk posed by third parties, such as vendors, service providers, etc. At a minimum, review all your vendor risk management processes and institute controls that mitigate potential vulnerabilities. 
  • We cannot emphasise enough the need for backup and recovery plans that are designed with your specific business continuity needs in mind. Ensure that critical data and programs are backed up in a way that will enable recovery in the face of many types of cyber-attacks. 
  •  Finally, consider acquiring cyber insurance policies to mitigate potential losses.

Please Contact Cyber Security Intelligence for more information and a recommended Cyber Insurance Policy for your organisation.

Guardian:

You Might Also Read:

Petya Cyber Attack Hits EU & US:

Petya: The Latest  Global Ransomware Incident:

 

« How A Nation Became Russia's Cyberwar Experiment
Urgent: Investment In NHS Cybersecurity »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Practice Labs

Practice Labs

Practice Labs is an IT competency hub, where live-lab environments give access to real equipment for hands-on practice of essential cybersecurity skills.

CSI Consulting Services

CSI Consulting Services

Get Advice From The Experts: * Training * Penetration Testing * Data Governance * GDPR Compliance. Connecting you to the best in the business.

ZenGRC

ZenGRC

ZenGRC - the first, easy-to-use, enterprise-grade information security solution for compliance and risk management - offers businesses efficient control tracking, testing, and enforcement.

CYRIN

CYRIN

CYRIN® Cyber Range. Real Tools, Real Attacks, Real Scenarios. See why leading educational institutions and companies in the U.S. have begun to adopt the CYRIN® system.

Authentic8

Authentic8

Authentic8 transforms how organizations secure and control the use of the web with Silo, its patented cloud browser.

QNAP Systems

QNAP Systems

QNAP Systems, Inc. delivers world class network attached storage (NAS) and network video recorder (NVR) solutions.

Cellebrite

Cellebrite

Cellebrite delivers comprehensive solutions for mobile data forensics and mobile lifecycle management.

PCI Compliance Guide

PCI Compliance Guide

The PCI Compliance Guide is one of the leading educational websites available focused exclusively on PCI compliance.

Digital Guardian

Digital Guardian

Digital Guardian is a next generation data protection platform designed to stop data theft.

High Sec Labs (HSL)

High Sec Labs (HSL)

High Sec Labs develops high-quality, cyber-defense solutions in the field of network and peripheral isolation.

Niksun

Niksun

Niksun's forensics-based cyber security and network performance monitoring products provide customers with actionable insight into security threats, performance issues, and compliance risks.

Appvisory

Appvisory

Appvisory by MediaTest Digital is the leading Mobile Application Management-Software in Europe and enables enterprises to work secure on smartphones and tablets.

Relution

Relution

Relution is the Unified Endpoint Management platform for innovative companies and educational institutions. It enables you to manage your mobile apps and devices easily and securely.

IT Jobs Watch

IT Jobs Watch

IT Jobs Watch provides a concise and accurate map of the prevailing IT job market conditions in the UK.

drie

drie

drie is an end-to-end cloud services company based in Bahrain, Dubai and London. We enable businesses to adopt, scale on and build for cloud.

Intracom Telecom

Intracom Telecom

Intracom Telecom is a global telecommunication systems & solutions vendor offering a complete range of professional services and solutions including Information Security.

CRI Group

CRI Group

CRI Group excels at deterring, detecting and investigating crimes against businesses using a global network of professionals specially trained in Anti-Corruption, Risk Management and Compliance.

Protectt.ai Labs

Protectt.ai Labs

Protectt.ai Labs is India’s first mobile security start up building awareness & providing solutions for mobile app, device & transaction security.

Securance Consulting

Securance Consulting

Since 2002, Securance has empowered enterprises to assume proactive security, compliance, and risk management strategies.

The Security Bulldog

The Security Bulldog

The Security Bulldog distills and assimilates open source cyber intelligence to enable security teams to understand threats more quickly, make better decisions, and accelerate detection and response.

Quotient

Quotient

Quotient builds digital experiences that empower and inspire the American people by understanding their needs, simplifying complex technical solutions and adapting to how they work, live and learn.