SYMBOLCOMMON_NAMEaka. SYNONYMS
win.petya (Back to overview)

Petya


There is no description at this point.

References
2022-09-26CrowdStrikeIoan Iacob, Iulian Madalin Ionita
@online{iacob:20220926:anatomy:248e6ff, author = {Ioan Iacob and Iulian Madalin Ionita}, title = {{The Anatomy of Wiper Malware, Part 3: Input/Output Controls}}, date = {2022-09-26}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/the-anatomy-of-wiper-malware-part-3/}, language = {English}, urldate = {2022-09-29} } The Anatomy of Wiper Malware, Part 3: Input/Output Controls
CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper Meteor Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2022-08-12CrowdStrikeIoan Iacob, Iulian Madalin Ionita
@online{iacob:20220812:anatomy:b13ce32, author = {Ioan Iacob and Iulian Madalin Ionita}, title = {{The Anatomy of Wiper Malware, Part 1: Common Techniques}}, date = {2022-08-12}, organization = {CrowdStrike}, url = {https://www.crowdstrike.com/blog/the-anatomy-of-wiper-malware-part-1/}, language = {English}, urldate = {2023-01-19} } The Anatomy of Wiper Malware, Part 1: Common Techniques
Apostle CaddyWiper DEADWOOD DistTrack DoubleZero DUSTMAN HermeticWiper IsaacWiper IsraBye KillDisk Meteor Olympic Destroyer Ordinypt Petya Sierra(Alfa,Bravo, ...) StoneDrill WhisperGate ZeroCleare
2020-12-01Trend MicroRyan Flores
@online{flores:20201201:impact:415bf2e, author = {Ryan Flores}, title = {{The Impact of Modern Ransomware on Manufacturing Networks}}, date = {2020-12-01}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/20/l/the-impact-of-modern-ransomware-on-manufacturing-networks.html}, language = {English}, urldate = {2020-12-08} } The Impact of Modern Ransomware on Manufacturing Networks
Maze Petya REvil
2017-07-24MalwarebytesMalwarebytes Labs
@online{labs:20170724:bye:ffc2434, author = {Malwarebytes Labs}, title = {{Bye, bye Petya! Decryptor for old versions released.}}, date = {2017-07-24}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/malwarebytes-news/2017/07/bye-bye-petya-decryptor-old-versions-released/}, language = {English}, urldate = {2019-12-20} } Bye, bye Petya! Decryptor for old versions released.
Petya
2017-07-14MalwarebytesMalwarebytes Labs
@online{labs:20170714:keeping:0759a8b, author = {Malwarebytes Labs}, title = {{Keeping up with the Petyas: Demystifying the malware family}}, date = {2017-07-14}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/cybercrime/2017/07/keeping-up-with-the-petyas-demystifying-the-malware-family/}, language = {English}, urldate = {2019-12-20} } Keeping up with the Petyas: Demystifying the malware family
EternalPetya GoldenEye PetrWrap Petya
2017-06-27MicrosoftMicrosoft Defender ATP Research Team
@online{team:20170627:new:385fe97, author = {Microsoft Defender ATP Research Team}, title = {{New ransomware, old techniques: Petya adds worm capabilities}}, date = {2017-06-27}, organization = {Microsoft}, url = {https://www.microsoft.com/security/blog/2017/06/27/new-ransomware-old-techniques-petya-adds-worm-capabilities/}, language = {English}, urldate = {2020-03-06} } New ransomware, old techniques: Petya adds worm capabilities
Petya
2016-07-18MalwarebytesMalwarebytes Labs
@online{labs:20160718:third:4b06b46, author = {Malwarebytes Labs}, title = {{Third time (un)lucky – improved Petya is out}}, date = {2016-07-18}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2016/07/third-time-unlucky-improved-petya-is-out/}, language = {English}, urldate = {2019-12-20} } Third time (un)lucky – improved Petya is out
Petya
2016-05-19Malwarebyteshasherezade
@online{hasherezade:20160519:petya:25c555f, author = {hasherezade}, title = {{Petya and Mischa – Ransomware Duet (Part 1)}}, date = {2016-05-19}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2016/05/petya-and-mischa-ransomware-duet-p1/}, language = {English}, urldate = {2019-12-20} } Petya and Mischa – Ransomware Duet (Part 1)
Petya
2016-05-04KasperskyFedor Sinitsyn
@online{sinitsyn:20160504:petya:4831db9, author = {Fedor Sinitsyn}, title = {{Petya: the two-in-one trojan}}, date = {2016-05-04}, organization = {Kaspersky}, url = {https://securelist.com/petya-the-two-in-one-trojan/74609/}, language = {English}, urldate = {2023-07-26} } Petya: the two-in-one trojan
Petya
2016-04-01MalwarebytesMalwarebytes Labs
@online{labs:20160401:petya:b3dfd23, author = {Malwarebytes Labs}, title = {{Petya – Taking Ransomware To The Low Level}}, date = {2016-04-01}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-analysis/2016/04/petya-ransomware/}, language = {English}, urldate = {2019-12-20} } Petya – Taking Ransomware To The Low Level
Petya
Yara Rules
[TLP:WHITE] win_petya_auto (20230715 | Detects win.petya.)
rule win_petya_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-07-11"
        version = "1"
        description = "Detects win.petya."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.petya"
        malpedia_rule_date = "20230705"
        malpedia_hash = "42d0574f4405bd7d2b154d321d345acb18834a41"
        malpedia_version = "20230715"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 8bc6 8bca c1e303 0facc110 897c2424 c1e810 }
            // n = 6, score = 600
            //   8bc6                 | mov                 eax, esi
            //   8bca                 | mov                 ecx, edx
            //   c1e303               | shl                 ebx, 3
            //   0facc110             | shrd                ecx, eax, 0x10
            //   897c2424             | mov                 dword ptr [esp + 0x24], edi
            //   c1e810               | shr                 eax, 0x10

        $sequence_1 = { 03c7 53 50 e8???????? 83c40c 8d5750 }
            // n = 6, score = 600
            //   03c7                 | add                 eax, edi
            //   53                   | push                ebx
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   8d5750               | lea                 edx, [edi + 0x50]

        $sequence_2 = { 8bcb 56 8d5701 c60704 }
            // n = 4, score = 600
            //   8bcb                 | mov                 ecx, ebx
            //   56                   | push                esi
            //   8d5701               | lea                 edx, [edi + 1]
            //   c60704               | mov                 byte ptr [edi], 4

        $sequence_3 = { 0f42f2 6a04 56 e8???????? 8bd8 }
            // n = 5, score = 600
            //   0f42f2               | cmovb               esi, edx
            //   6a04                 | push                4
            //   56                   | push                esi
            //   e8????????           |                     
            //   8bd8                 | mov                 ebx, eax

        $sequence_4 = { 33c9 57 33ff 8d0486 8bd8 2bde }
            // n = 6, score = 600
            //   33c9                 | xor                 ecx, ecx
            //   57                   | push                edi
            //   33ff                 | xor                 edi, edi
            //   8d0486               | lea                 eax, [esi + eax*4]
            //   8bd8                 | mov                 ebx, eax
            //   2bde                 | sub                 ebx, esi

        $sequence_5 = { c1eb02 57 33ff 3b750c 0f47d9 }
            // n = 5, score = 600
            //   c1eb02               | shr                 ebx, 2
            //   57                   | push                edi
            //   33ff                 | xor                 edi, edi
            //   3b750c               | cmp                 esi, dword ptr [ebp + 0xc]
            //   0f47d9               | cmova               ebx, ecx

        $sequence_6 = { 68???????? ff15???????? 50 ff15???????? 8d4df8 51 }
            // n = 6, score = 600
            //   68????????           |                     
            //   ff15????????         |                     
            //   50                   | push                eax
            //   ff15????????         |                     
            //   8d4df8               | lea                 ecx, [ebp - 8]
            //   51                   | push                ecx

        $sequence_7 = { 33c9 57 33ff 8d0486 8bd8 }
            // n = 5, score = 600
            //   33c9                 | xor                 ecx, ecx
            //   57                   | push                edi
            //   33ff                 | xor                 edi, edi
            //   8d0486               | lea                 eax, [esi + eax*4]
            //   8bd8                 | mov                 ebx, eax

        $sequence_8 = { 03c7 53 50 e8???????? 83c40c 5f 5e }
            // n = 7, score = 600
            //   03c7                 | add                 eax, edi
            //   53                   | push                ebx
            //   50                   | push                eax
            //   e8????????           |                     
            //   83c40c               | add                 esp, 0xc
            //   5f                   | pop                 edi
            //   5e                   | pop                 esi

        $sequence_9 = { 8d957cfeffff 8bce e8???????? c7461001000000 }
            // n = 4, score = 600
            //   8d957cfeffff         | lea                 edx, [ebp - 0x184]
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   c7461001000000       | mov                 dword ptr [esi + 0x10], 1

    condition:
        7 of them and filesize < 229376
}
Download all Yara Rules