Skip to Main Content
PCMag editors select and review products independently. If you buy through affiliate links, we may earn commissions, which help support our testing.

Petya Ransomware: What You Need to Know

Petya has affected more than 12,500 machines in Ukraine alone, and spread to another 64 countries, including Belgium, Brazil, Germany, Russia, and the US.

By Angela Moscaritolo
Updated June 28, 2017
Ransomware Feature

A global ransomware outbreak known as Petya has government agencies and private businesses around the globe scrambling to get their systems back online and recover their data.

The ransomware spread like wildfire on Tuesday, hitting organizations across Europe and the US. According to Microsoft, Petya has affected more than 12,500 machines in just the Ukraine, where the first infections were identified. Since then, it has spread to another 64 countries, including Belgium, Brazil, Germany, Russia, and the US.

The Petya outbreak comes after hundreds of thousands of PCs were attacked last month by ransomware known as WannaCry, which threw government agencies and private businesses around the globe into disarray. WannaCry resurfaced just last week, infecting the network at a Honda factory in Japan and traffic cameras in Australia.

Who Has Been Affected?

The Petya ransomware has already taken offline several critical infrastructure institutions in Ukraine, according to Bogdan Botezatu, senior e-threat analyst at cybersecurity firm Bitdefender. Ukraine's state power distributor Ukrenergo was hit, along with several of the country's banks, and the Kiev Metro.

Beyond Ukraine, Petya has claimed a number of other high-profile victims, including: Chernobyl's radiation-monitoring system, law firm DLA Piper, pharmaceutical company Merck, Danish shipping and energy company Maersk, UK-based advertising and public relations firm WPP, and Russian oil industry company Rosnoft.

McAfee Petya Map

McAfee released a map (which you can see above) showing the distribution of its clients that have detected the current known samples of Petya, with darker colors representing a greater number of infections. The map appears to suggest that the US has been harder hit than Ukraine, though Chief Research Officer at security firm F-Secure Mikko Hypponen said that might not technically be the case, since McAfee has "much better visibility" in the US than Ukraine.

What Does it Do?

The malware, which has similarities to WannaCry, encrypts the files on a user's system, then demands victims pay $300 worth of bitcoin to recover access to their files.

"If you see this text, then your files are no longer accessible, because they have been encrypted," the message reads. "Perhaps you are busy looking for a way to recover your files, but don't waste your time. Nobody can recover your files without our decryption device."

The message goes on to "guarantee" victims will "safely and easily" recover all their files by submitting the payment. Petya operators have already received around 40 payments totaling $9,000, according to Bitdefender's Botezatu.

"If you're planning to pay the ransom, stop now," he warned. "You'll lose your data anyway, but you'll contribute in funding the development of new malware."

Plus, according to F-Secure's Hypponen, the email address used by the attackers has been deactivated.

Matt Suiche, founder of Comae Technologies, also suggested in a Medium post that Petya is wiper malware disguised ransomware. "The goal of a wiper is to destroy and damage. The goal of a ransomware is to make money," he writes. Ransomware has the capability of restoring locked PCs; wipers just destroy everything, meaning even if you pay, you're out of luck.

How it Spreads

According to Microsoft, Petya "has worm capabilities, which allows it to move laterally across infected networks." This means its takes just one infected machine to affect an entire network, the company said.

This feature makes Petya more nefarious than other ransomware attacks, according to Rick Howard, Chief Security Officer at Palo Alto Networks.

"Ransomware attacks are very common, but they are rarely coupled with an exploit that allows the malware to spread as a network worm," he wrote in a blog post.

This version of Petya spreads via Windows Server Message Block (SMB) using a tool known as EternalBlue, which exploits the vulnerability CVE-2017-0144 that was patched in security update MS17-010. WannaCry also exploited this vulnerability to spread to out-of-date machines. Petya also uses a second exploit for the vulnerability CVE-2017-0145 (also known as EternalRomance), which was also fixed by the aforementioned security update, Microsoft said.

How to Protect Yourself

Microsoft said those who have not yet installed security update MS17-010 (linked above) should do so as soon as possible.

"The WannaCry attacks in May 2017 demonstrated that many Windows systems had not been patched for this vulnerability," Palo Alto Networks's Howard wrote. "The spread of Petya using this vulnerability indicates that many organizations may still be vulnerable, despite the attention WannaCry received."

If you can't apply the patch right away, Microsoft recommends two workarounds to reduce your risk: disabling SMBv1 (instructions here) and consider adding a rule on your router or firewall to block incoming SMB traffic on port 445.

Organizations should also be sure to "create and maintain good back-ups so that if an infection occurs, you can restore your data," Howard wrote.

Industry Insight: How Will Cloud Security Evolve in 2017?
PCMag Logo Industry Insight: How Will Cloud Security Evolve in 2017?

Like What You're Reading?

Sign up for SecurityWatch newsletter for our top privacy and security stories delivered right to your inbox.

This newsletter may contain advertising, deals, or affiliate links. Subscribing to a newsletter indicates your consent to our Terms of Use and Privacy Policy. You may unsubscribe from the newsletters at any time.


Thanks for signing up!

Your subscription has been confirmed. Keep an eye on your inbox!

Sign up for other newsletters

Table of Contents

TRENDING

About Angela Moscaritolo

Managing Editor, Consumer Electronics

I'm PCMag's managing editor for consumer electronics, overseeing an experienced team of analysts covering smart home, home entertainment, wearables, fitness and health tech, and various other product categories. I have been with PCMag for more than 10 years, and in that time have written more than 6,000 articles and reviews for the site. I previously served as an analyst focused on smart home and wearable devices, and before that I was a reporter covering consumer tech news. I'm also a yoga instructor, and have been actively teaching group and private classes for nearly a decade. 

Prior to joining PCMag, I was a reporter for SC Magazine, focusing on hackers and computer security. I earned a BS in journalism from West Virginia University, and started my career writing for newspapers in New Jersey, Pennsylvania, and West Virginia.

Read Angela's full bio

Read the latest from Angela Moscaritolo