Home > Ransomware > “Oops, Your Important Files Are Encrypted” (Petya.A WannaCry Ransom Virus)
THREAT REMOVAL

“Oops, Your Important Files Are Encrypted” (Petya.A WannaCry Ransom Virus)

This article aims to help you learn more about the latest ransomware outbreak spreading Petya ransomware. It will also show you how to remove the latest Petya.A ransomware virus and restore access to your computer successfully.

Just when we thought something was learned from the massive WannaCry ransomware outbreak, there comes yet another virus like a blast from the past, using the same exploits as WCRY to spread. The malware is known by many as Petya ransomware and it does not encrypt files, but directly attacks the Master Boot Record of the infected computer to encrypt the sectors of it’s hard drive. The latest iteration of Petya, then poses as the notorious WannaCry virus by displaying very similar ransom note beggining with the same “Oops, Your Important Files Are Encrypted” ransom note. If you have become a victim of this version of Petya ransomware, we strongly urge you to the following material on the subject.

Threat Summary

Name Petya.A
Type Ransomware
Short Description Petya.A ransomware encrypts the MBR and then demands $300 for a ransom payoff to get the files back..
Symptoms The ransomware creates a lockscreen, named “Oops your important files are encrypted”.
Distribution Method Spam Emails, Email Attachments, Executable Files
Detection Tool See If Your System Has Been Affected by malware

Download

Malware Removal Tool

User Experience Join Our Forum to Discuss Petya.A.
Data Recovery Tool Windows Data Recovery by Stellar Phoenix Notice! This product scans your drive sectors to recover lost files and it may not recover 100% of the encrypted files, but only few of them, depending on the situation and whether or not you have reformatted your drive.

Update July 2017! – The creator of Petya ransomware has offered help to victims by using his master key to partially unlock the drives.

How Does Petya.A Ransomware Infect

Very similar to WannaCry ransomware, the ones who are spreading this new variant Petya.A have focused on Worm infection via an exploit kit that is pretty familiar – ETERNALBLUE from the Shadow Brokers leak back in the beginning of 2017. This exploit is believed to be embedded within the worm infection and used in targeted attacks to organizations.

What is interesting about the worm is that it mostly targets Windows 7 systems, after which Windows XP and finally 10 and 8.1 which account to 8% of the attacks so far. It cannot be said who is behind the attack, but the Petya ransomware virus was offered for sale in the deep web with affiliate program. This means that anyone could have purchased and utilized the ransomware for their own profit. The ones who have put Petya ransomware up for sale have even created a user-friendly interface, making it possible for users with little experience to tamper with the ransomware and use it. However, this still leaves the issue with how the worm managed to infect multiple organizations, starting with ones located in Russia as well as Ukraine. The victims of the initial attacks have reported that once a system of the inner networks of their organization was infected, the virus has begun to infect all of the other systems within the network automatically, pointing out to a sophisticated worm infection.

Petya Ransomware – Technical Analysis

Petya.A ransomware is not limited to just one version. The first Petya ransomware attacks were spotted back In the early 2016. The virus displayed a skull and a red screen. After some time, a new variant came out, known as Mischa ransomware, which was a modified Petya variant. Later both variants were combined into one ransomware, that encrypts the MBR and if that fails, the virus encrypts the files on the compromised computer system.

Then, somewhere around December, 2016, a new, stronger version came out, calling itself GoldenEye ransomware, completing the doubts that the names of the viruses are from the James Bond movie – Golden Eye. The virus attacked the same way as Petya and Mischa and is still involved in the 2017 WannaCry like attacks as it was primarily detected in Ukraine.

And now we come up to the current point of the Petya.A attacks. Few months ago, malware researchers have detected a modified variant of Petya ransomware. It was created to attack organizations and it uses a stronger algorithm than the previously employed 16-byte key used by Petya.

The latest variant of Petya ransomware(Petya.A) may just be the previously detected PetrWrap ransomware which targets organizations. This means that it may perform the following activities on a machine, once it has infected it:

1) Initially immediately after infection, the Petya.A ransomware drops a malicious file, named petwrap.exe which causes a BSOD infection (Blue Screen of Death). After this, the virus immediately displays the following message, pretending to be a disk checked (DSKCHK):

2) Then, Petya begins encrypting the Kernel and the Master Boot Record of the infected computer. It has also been detected to attack he master file table (MFT) on NTFS volumes.
3) Upon infection it may contain an embedded public key, called master_pub
4) When each infection takes place, the virus may generate unique keys for every infected device to separate them. These keys are reported to be called ec_session_priv and ec_session_pub
5) The virus uses SHA516 in ECDH mode which contributes to the encryption of the Master Boot Record (MBR).
6) It also encrypts the decryption key, using another function, called ecdh_shared_digest.
7) The virus also generates a unique identifier to separate the single infection.
8) It all ends up with the lockscreen Petya.A sets on boot which has the following message:

“Ooops, your important files are encrypted.

If you see this text, then your files are no longer accessible, because they have been encrypted. Perhaps you are busy looking for a way to recover your
files, but don’t waste your time. Nobody can recover your files without our
decryption service.

We guarantee that you can recover all your files safely and easily. All you
need to do is submit the payment and purchase the decryption key.

Please follow the instructions:

1. Send $300 worth of Bitcoin to following address:
lflz7153HHuxXTuR2R1t78mGSdzafithBUX

2. Send your Bitcoin wallet ID and personal installation key to e-mail
wowsmith1234569posteo.net. Your personal installation key:
{Unique Key}

If you already purchased your key, please enter it below.
Key:_”

How to Try and Recover Drives By Petya.A Ransomware

The previous variant of Petya was indeed decryptable by using a software, called Petya Sector Extractor. Unfortunately, this is not the case with this petya ransomware variant. This is why, we have decided to create theoretical instructions to help you try and recover at least some of your important files. Here is what you will need to have for the instructions:

  • A screwdriver, corresponding to your desktop/laptop.
  • A secure computer that is scanned for malware and cleaned and has a proper ransomware protection.
  • Patience.

First of all, you should choose the safe computer from which to scan your files to be a powerful Windows machine which is also secured. This is why we recommend following these steps to secure it:

1. Download an ransomware and malware protection program.

Spy Hunter scanner will only detect the threat. If you want the threat to be automatically removed, you need to purchase the full version of the anti-malware tool.Find Out More About SpyHunter Anti-Malware Tool / How to Uninstall SpyHunter
2. Download a relevant ransomware protection program.
3. Download a relevant cloud backup program that backups copies of your files on a secure server and even if your computer is affected you will stay protected. For more information you can also check another methods to safely store your data here.

After securing the test PC, you should prepare it for the decryption process which will most likely be lengthy. This is why we recommend changing the power settings so that your decryption computer does not automatically hibernate or sleep while left decrypting the drive.

Step 1: Click on the battery icon in your system tray (next to the digital clock) in Windows and then click on More Power Options.
Step 2:The Power options menu will appear. In your power plan click on Change Plan Settings.
Step 3: In your plan’s settings make sure you set “Turn off the display” and “Put computer to sleep” to “Never” from the drop down minutes menu.
Step 4: Click on Save Changes and close it.

Recovery Phase

For the recovery process, we have outlined several often-met drive migration scenarios which can be possible between different computers:

  • From Laptop to Laptop with no extra components.
  • From Desktop to Desktop with no extra components.
  • From Laptop to Desktop with a SATA cable if the Desktop has an outdated chipset.
  • From Desktop to Laptop with a SATA cable if the Laptop has a newer chipset.

To simplify the process, we recommend you to choose machines that do not require any extra cables or components for the drive to run on them. In case you do not have such possibility, we recommend using an external SATA-USB adapter.

Step 1: Remove battery and power from your laptop. For desktop computers, please remove eliminate the power from the contact.

Step 2: Using the screwdriver, unscrew the case which carries the hard drive. For laptops, you should follow these steps:

sensorstechforum-laptop-remove-bolts-sensorstechforum

Step 3: Remove the hard drive again with the screwdriver. It will look similar to the one on the picture below:

hard-drive-removal-sensorstechforum

Step 4: Plug-in the hard drive on a secure computer which has an internet connection and Windows installed and screw it in firmly. If connected directly, the hard drive should be detected by the OS as a separate partition, similar to the picture below:

1-hard-drive-detected-sensorstechforum-petya-ransowmare

Step 5: After you have connected the drive, you will likely not be able to open it, because it’s sectors are encrypted. However, because only some of the sectors are encrypted, enough to render the drive no longer openable, you may have a chance if you use a data recovery software to recover the files from the drive as you were scanning a lost partition. Most data recovery programs have support for scanning broken partitions, but we recommend you to try the following:

Stellar Phoenix Windows Data Recovery

Conclusion and Updates On Petya

We will continue to monitor the situation with Petya ransomware and update with every new variant coming out as we did with the previous Petya variant which was decrypted. Follow this web page or our blog news letter by e-mail for more information to come soon. In the meantime, we strongly advise you to update your Windows systems and secure them properly against malware. To learn more about security your PC and data in the future, we recommend reading the following materials:

Related:Ransomware Protection Tips

Related:Safely Store Your Important Files and Protect Them from Malware

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Petya.A with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Petya.A and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Petya.A on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Petya.A there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Petya.A

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Petya.A.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Petya.A aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Petya.A-FAQ

What is Petya.A Ransomware?

Petya.A is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Petya.A Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Petya.A Infect?

Via several ways.Petya.A Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Petya.A is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Petya.A files?

You can't without a decryptor. At this point, the .Petya.A files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Petya.A files successfully, then do not despair, because this virus is still new.

Can I Restore ".Petya.A" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Petya.A files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Petya.A Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Petya.A ransomware and then remove it without causing any additional harm to your important .Petya.A files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Petya.A Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Petya.A Research

The content we publish on SensorsTechForum.com, this Petya.A how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Petya.A ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

1 Comment
  1. Nabeela tabu

    So can we recover files encrypted by Petra?

    Reply

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree