Home Guides Petya ransomware removal and system recovery (upd. Dec. 2017)

Petya ransomware removal and system recovery (upd. Dec. 2017)

10 min read
0
9,280
Learn how the Petya ransomware is different from other crypto threats, why it is considered a high-profile infection, and how to go about the attack.

The ransomware called Petya illustrates the fact that crypto viruses are evolving over time. The perpetrators are no longer content with the tactic where victims’ personal data is held for ransom, although that’s a highly effective extortion mechanism per se. The threat actors are gradually beginning to focus on denying the accessibility of the whole operating system instead. This, beyond doubt, is a more unfavorable scenario for infected users, because they don’t even get the chance to try forensic instruments and thus revive some of the locked files. Petya overwrites the Master Boot Record of a contaminated system and then encrypts the master file table so that the user is unable to even boot into Windows. To sort things out, the victim is told to send $300 worth of Bitcoin (0.13 BTC) to a specific wallet address.

The latest variant of this plague catalogued as Petya.A started running rampant on June 27, 2017. This massive outbreak first hit multiple organizations in Ukraine, including the IT infrastructure of the country’s Government. The high-profile Ukrainian targets include private and state-owned banks, postal services, telco providers, energy companies, retail companies, and even TV media holdings. Later on, victims from Spain, France and Russia started reporting the same incidents, with the geography of the attacks continuously expanding. According to security analysts’ preliminary verdicts, the new Petya ransomware spinoff wreaking havoc in Ukraine appears to engage some bluff in its extortion activity. It locks computers – that’s true, but no data gets encrypted for real in the course of the attack.

Fake CHKDSK scan displayed by Petya
Fake CHKDSK scan displayed by Petya

When the corrupt loader finds itself on a computer, it displays a User Access Control dialog box in order to try and obtain administrator privileges. Interestingly enough, in case the user clicks No on the UAC popup, the attack will discontinue, so there is quite a bit of social engineering involved here. The newer edition of this ransomware, though, is bundled with a Trojan called Mischa, which comes into play if the original infection fails to dupe the victim into granting it the permissions.

In the event this part of the brainwashing succeeds, Petya forces the target computer to reboot. Once Windows has restarted, the ransomware displays a fake CHKDSK scan (says, “Repairing file system on C:”) to distract the victims from what’s going on in the background. Meanwhile, it is modifying the MBR, which is a fragment of data located at the beginning of the hard disk. The virus also implements the so-called Salsa10 stream cipher to scramble the MFT. Given the damage, it’s critical to prevent the OS from rebooting in between the phases above, otherwise the troubleshooting beyond paying the ransom becomes nearly impossible.

Petya ransomware warning screen
Petya ransomware warning screen

Then, Petya ransomware displays a warning screen that says,

Ooops, your important files are encrypted.
If you see this text, then your files are no longer accessible, because they have been encrypted. Perhaps you are busy looking for a way to recover your files, but don’t waste your time. Nobody can recover your files without our decryption service.
We guarantee that you can recover all your files safely and easily. All you need to do is submit the payment and purchase the decryption key.

In order to get hold of the key mentioned in the alert message, the user must submit a Bitcoin equivalent of $300 to a specified Bitcoin wallet address. After the payment has been completed, the victim has to send their Bitcoin wallet ID and “personal installation key” (mentioned in the warning screen) to the following email address: wowsmith123456@posteo.net.

Petya decryption site containing paid recovery steps
Petya decryption site containing paid recovery steps

As it has been mentioned above, the ransom amounts to $300, which is currently worth 0.13 BTC. Its size doubles if the victim fails to pay up during 7 days – the countdown is displayed on the Tor-hosted Petya decryption site for each user individually. To avoid the worst-case scenario when dealing with the Petya ransomware, it’s recommended to follow a number of tips. First of all, do not download email attachments that look fishy. Also, do not click any links embedded in spam emails and refrain from loading suspicious files on associated cloud services. A crucial precaution is to decline the User Account Control request described above.


Petya ransomware manual removal and file recovery

If already infected, try the following first:

1. Download LiveCD and create bootable rescue media (CD or USB);
2. Then restart your computer and boot from the device you just created. If the rescue CD goes with TestDisk feature, be sure to run it as it may get your system to operate.
3. The next move is to eliminate Petya ransomware proper, including every temp file it left behind – a reliable security suite will do the trick.

This workaround is definitely not a panacea, but any options are worthwhile in a predicament like that. The ransom route should be the last resort rather than the first thing on the agenda. See below for more details.

Safe Mode with Networking

Safe Mode with Networking

Boot into Safe Mode with Networking. The method to do it depends on the version of the infected operating system. Follow the instructions below for your OS build.

  • Restart the machine. When the system begins loading back up, keep pressing the F8 key with short intervals. The Windows Advanced Options Menu (Advanced Boot Options) screen will appear.Boot into Safe Mode with Networking on Windows Vista and 7
  • Use arrow keys to select Safe Mode with Networking and hit Enter. Log on with the user account infected by the ransomware.
  • Click on the Search icon next to the Start menu button. Type msconfig in the search field and select the System Configuration option in the results. Go to the Boot tab in the upper part of the GUI.Boot options on Windows 8, 8.1 and 10
  • Under Boot options, select Safe boot and click the Apply button. A prompt will appear to reboot the computer so that the changes take effect. Select the Restart option and wait for the system to load into Safe Mode. Again, log on with the ransomware-stricken user account.

In Safe Mode, the ransom Trojan won’t keep security software from running or otherwise thwart troubleshooting. Open your preferred web browser, download and install an antimalware tool of choice and start a full system scan. Have all the detected ransomware components removed in a hassle-free way.

System Restore

System Restore

System Restore enables Windows users to roll back all changes made to the OS since the latest restore point creation time. This feature can help eliminate the most persistent ransomware. Before going this route, though, make sure System Restore had been enabled prior to the breach, otherwise the method will be inefficient.

  • Open Windows Advanced Options Menu as described in the previous section: hit F8 repeatedly when the PC is starting up. Use arrow keys to highlight the Safe Mode with Command Prompt entry. Hit Enter.Safe Mode with Command Prompt
  • In the Command Prompt window, type cd restore and hit Entercd restore command
  • Type rstrui.exe in the new command line and press EnterType rstrui.exe command
  • When the System Restore screen pops up, click Next, select a restore point that predates the contamination, and use the application’s controls to roll back the system to this earlier state.System Restore window

Be advised that even after the ransomware is removed, files will still be encrypted and inaccessible. The malicious code cleanup part, however, is important because it keeps a relapse of the infection from occurring further on and eliminates all opportunistic malware.

Ways of non-ransom data recovery

Cracking the crypto used by this ransom Trojan is more of a science fiction thing rather than an attainable prospect for the masses. This is why the troubleshooting in predicaments of this sort is a matter of two approaches: one is to pay the ransom, which isn’t an option for many victims; and the other is to apply instruments that take advantage of the ransomware’s possible weaknesses. If the latter is your pick, the advice below is a must-try.

Backups can make your day

Backups can make your day

Not only are you a lucky person in case you’ve been backing up your most important files, but you’re also a wise and prudent user. This isn’t necessarily a resource-heavy activity these days – in fact, some providers of online services are allocating a sufficient size of cloud storage space for free so that every customer can easily upload their critical data without paying a penny. Having removed Petya ransomware, therefore, all you have to do is download your stuff from the remote server or transfer it all from an external piece of hardware if that’s the case.

Restore previous versions of encrypted files

Restore previous versions of encrypted files

A positive upshot of using this technique depends on whether or not the ransomware has erased the Volume Shadow Copies of the files on your PC. This is a Windows feature that automatically makes and keeps the backups of data elements on the hard drive as long as System Restore is enabled. The cryptoware in question is programmed to switch off the Volume Shadow Copy Service (VSS), but it has reportedly failed to in some cases.

Checking one’s options regarding this workaround is doable in two ways: through the Properties menu of each file or by means of the remarkable open-source tool called Shadow Explorer. We recommend the software-based way because it’s automated, hence faster and easier. Just install the app and use its intuitive controls to get previous versions of the encrypted objects reinstated.
Shadow Explorer

Alternatively, you can leverage the Previous Versions feature, which is native to Windows operating system. This method is more cumbersome that the use of ShadowExplorer, but it can help restore the most important individual files on condition that the ransomware failed to disable the Volume Snapshot Service on the computer. Right-click on a file of choice and select Properties. Then, go to the Previous Versions tab as illustrated below.
Previous Versions

Go ahead and pick the file’s latest backup version on the list. Use the Copy or Restore buttons to reinstate this object to a new path or to its original folder, respectively.


Ransomware Prevention Tips

To avoid Petya ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans

  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution

  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot

  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files

  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place

  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.
These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Petya ransomware automated removal and data recovery

When faced with ransomware like Petya, one of the best shortcuts in terms of removal is to use Combo Cleaner, a lightweight and incredibly effective application with PC security and optimization features under the hood. It detects and thoroughly deletes threats while giving you insights into the overall health of your computer.

This program’s protection power spans modules that forestall all known types of malware, including ransomware and browser hijackers, and take your online security to the next level by blocking phishing sites and other suspicious web pages. Follow these simple steps to eliminate the infection for good:

1. Download Combo Cleaner installer.

Download Petya remover

Combo Cleaner scans your PC with no strings attached, but you’ll have to buy its fully functional version to remove the threats it detects. The disk optimization tools that find large files and duplicates are free to use.

Download and run Combo Cleaner installer on your PC

2. Open the CCSetup.exe file to get started. Several subsequent screens will allow you to make initial customizations so that the program works exactly as you need from the get-go.Setup customizations

3. The installation will be followed by an update of malware signatures. Once this process is through, click the Start Scan button in the left-hand sidebar.Start initial scan

4. Combo Cleaner will then check system locations that are most often polluted by Windows malware. The first scan can take a while to finish.Combo Cleaner scan in progress

5. Combo Cleaner will display a system tray notification as soon as the scan is over. Click the Resolve found threats button to view the results.Scan completed

6. The scan summary shows the names and types of the detected threats as well as their statuses and locations. Click the Remove all threats button and follow further on-screen prompts to get rid of these items.Scan results

Data recovery toolkit to the rescue

Some strains of ransomware are known to delete the original files after the encryption routine has been completed. As hostile as this activity appears, it can play into your hands. There are applications designed to revive the information that was obliterated because of malfunctioning hardware or due to accidental removal. The tool called Stellar Data Recovery features this type of a capability and therefore it can be applied in ransom attack scenarios to at least get the most important files back. So use the app to get an idea of what data can be restored and let it do the recovery job. Here is a step-by-step walkthrough:

1. Download and install Stellar Data Recovery.

Download Stellar Data Recovery

2. Open the application, select the types of recoverable files to look for, and click Next.Stellar Data Recovery main screen

3. Choose the areas you want the tool to recover from and click the Scan button.Select which PC areas to recover from

4. Having scanned the specified locations, the program will display a notification about the total amount of recoverable data. Close the dialog and click the Recover button. This will hopefully help you get some of your valuable files back.Recover files

Petya ransomware manual removal and file recovery

Some ransomware strains terminate themselves after completing the encryption job on a computer, but some don’t. Furthermore, the Petya virus may prevent victims from using popular antimalware tools in order to stay on board for as long as possible. Under the circumstances, it may be necessary to utilize the Safe Mode with Networking or System Restore functionality.

Remove Petya ransomware using Safe Mode with Networking

Remove Petya ransomware using Safe Mode with Networking

Get rid of Petya ransomware using System Restore

Get rid of Petya ransomware using System Restore

System Restore enables Windows users to roll back all changes made to the OS since the latest restore point creation time. This feature can help eliminate the most persistent ransomware. Before going this route, though, make sure System Restore had been enabled prior to the breach, otherwise the method will be inefficient.

  • Open Windows Advanced Options Menu as described in the previous section: hit F8 repeatedly when the PC is starting up. Use arrow keys to highlight the Safe Mode with Command Prompt entry. Hit Enter.Safe Mode with Command Prompt
  • In the Command Prompt window, type cd restore and hit Entercd restore command
  • Type rstrui.exe in the new command line and press EnterType rstrui.exe command
  • When the System Restore screen pops up, click Next, select a restore point that predates the contamination, and use the application’s controls to roll back the system to this earlier state.System Restore window
Be advised that even after the ransomware is removed, files will still be encrypted and inaccessible. The malicious code cleanup part, however, is important because it keeps a relapse of the infection from occurring further on and eliminates all opportunistic malware.

Ways of non-ransom data recovery

Cracking the crypto used by this ransom Trojan is more of a science fiction thing rather than an attainable prospect for the masses. This is why the troubleshooting in predicaments of this sort is a matter of two approaches: one is to pay the ransom, which isn’t an option for many victims; and the other is to apply instruments that take advantage of the ransomware’s possible weaknesses. If the latter is your pick, the advice below is a must-try.

Backups can make your day

Backups can make your day

Not only are you a lucky person in case you’ve been backing up your most important files, but you’re also a wise and prudent user. This isn’t necessarily a resource-heavy activity these days – in fact, some providers of online services are allocating a sufficient size of cloud storage space for free so that every customer can easily upload their critical data without paying a penny. Having removed the Petya ransomware, therefore, all you have to do is download your stuff from the remote server or transfer it all from an external piece of hardware if that’s the case.

Restore previous versions of encrypted files

Restore previous versions of encrypted files

A positive upshot of using this technique depends on whether or not the ransomware has erased the Volume Shadow Copies of the files on your PC. This is a Windows feature that automatically makes and keeps the backups of data elements on the hard drive as long as System Restore is enabled. The cryptoware in question is programmed to switch off the Volume Shadow Copy Service (VSS), but it has reportedly failed to in some cases.

Checking one’s options regarding this workaround is doable in two ways: through the Properties menu of each file or by means of the remarkable open-source tool called Shadow Explorer. We recommend the software-based way because it’s automated, hence faster and easier. Just install the app and use its intuitive controls to get previous versions of the encrypted objects reinstated.

Shadow Explorer

Alternatively, you can leverage the Previous Versions feature, which is native to Windows operating system. This method is more cumbersome that the use of ShadowExplorer, but it can help restore the most important individual files on condition that the ransomware failed to disable the Volume Snapshot Service on the computer. Right-click on a file of choice and select Properties. Then, go to the Previous Versions tab as illustrated below.

Previous Versions

Go ahead and pick the file’s latest backup version on the list. Use the Copy or Restore buttons to reinstate this object to a new path or to its original folder, respectively.

Ransomware Prevention Tips

To avoid Petya ransomware and other file-encrypting infections in the future, follow several simple recommendations:

  • Toggle your email provider’s anti-spam settings to filter out all the potentially harmful incoming messages. Raising the bar beyond the default protection is an important countermeasure for ransom Trojans
  • Define specific file extension restrictions in your email system. Make sure that attachments with the following extensions are blacklisted: .js, .vbs, .docm, .hta, .exe, .cmd, .scr, and .bat. Also, treat ZIP archives in received messages with extreme caution
  • Rename the vssadmin.exe process so that ransomware is unable to obliterate all Shadow Volume Copies of your files in one shot
  • Keep your Firewall active at all times. It can prevent crypto ransomware from communicating with its C&C server. This way, the threat won’t be able to obtain cryptographic keys and lock your files
  • Back up your files regularly, at least the most important ones. This recommendation is self-explanatory. A ransomware attack isn’t an issue as long as you keep unaffected copies of your data in a safe place
  • Use an effective antimalware suite. There are security tools that identify ransomware-specific behavior and block the infection before it can do any harm.

These techniques are certainly not a cure-all, but they will add an extra layer of ransomware protection to your security setup.

Revise your security status

Post-factum assessment of the accuracy component in malware removal scenarios is a great habit that prevents the comeback of harmful code or replication of its unattended fractions. Make sure you are good to go by running an additional safety checkup. Another benefit of using the antimalware tool is that it will keep ransomware threats from intruding on your computer further on.

Download Petya removal tool

Leave a Reply

Your email address will not be published. Required fields are marked *