Trending
Sunday, July 2, 2017

Petya Ransomware Takes the World by Storm


It's back. Six weeks after WannaCry delivered its payload of misery to millions of computer systems around the world, the gift that keeps on taking has returned. This time, Petya is the name, but theft and disruption remain the game in play.


There are a number of similarities between Petya and WannaCry and a few key differences. At its heart, Petya takes advantage of the same exploit used by WannaCry, a vulnerability in Microsoft Window's SMB service dubbed "eternalblue." Like WannaCry, Petya has begun to sweep through organizations on the backs of un-patched systems, rapidly spreading horizontally in an organization after gaining its initial foothold.


Unlike WannaCry, Petya began its march across the globe in Ukraine, striking the nation's central bank and Kiev's electric utility and international airport. Highlighting the indiscriminate nature of this kind of attack, radiation monitoring systems at Chernobyl were infected.


Get real-world answers to virtualization challenges from industry leaders. Join us for the NFV & Carrier SDN event in Denver. Register now for this exclusive opportunity to learn from and network with industry experts -- communications service providers get in free!

Like WannaCry, Petya is spreading rapidly across a number of countries. As of the time of this article, companies in Russia, Norway, the UK, the Netherlands and the US have reported infections. As with the earlier attack, the amount of ransom demanded is small -- $300 per system -- but the cost of isolating infected systems and remediating the damage will be much higher in virtually every instance.


Both WannaCry and Petya make use of an exploit contained in Wikileaks' Vault 7 release, meaning that both are widely assumed to have been discovered and developed by the NSA. A recent poll here at Security Now found that nearly 80% of community members thought that a second Vault 7 exploit would take place within six months of WannaCry. It now seems that the community members were prescient in looking forward.


As is the case with so many breaking news stories, Twitter has exploded with accounts of infection and information on both the outbreak and attempts to control the damage.

  • Blogger Comments
  • Facebook Comments
Item Reviewed: Petya Ransomware Takes the World by Storm Rating: 5 Reviewed By: BUXONE