Operation NotPetya

GPTKB entity

Statements (49)
Predicate Object
gptkbp:instanceOf cybercrime
gptkbp:affectedIndustry gptkb:energy
gptkb:government
gptkb:transportation
finance
gptkbp:alsoKnownAs gptkb:NotPetya
gptkbp:attributedTo Sandworm (Russian military group)
gptkbp:consequence Maersk global IT shutdown
Merck vaccine production disruption
Mondelez supply chain disruption
Rosneft operations affected
Ukrainian infrastructure disruption
gptkbp:date 2017-06-27
gptkbp:declaredBy gptkb:UK_National_Cyber_Security_Centre
gptkb:European_Union
gptkb:Government_of_India
gptkb:White_House_(2018)
act of cyberwarfare
gptkbp:financialDamage over $10 billion
https://www.w3.org/2000/01/rdf-schema#label Operation NotPetya
gptkbp:impact business interruption
data loss
global supply chain disruption
gptkbp:notableFeature irreversible data destruction
fake ransom demand
rapid propagation
gptkbp:notableVictim gptkb:Parliament_of_the_United_Kingdom
gptkb:Rosneft
gptkb:Merck_&_Co.
gptkb:Mondelez_International
gptkb:Maersk
gptkbp:origin Russia (attributed by Western governments)
gptkbp:purpose disruption
destruction of data
gptkbp:recognizedBy gptkb:European_Union
gptkb:Government_of_India
gptkb:Parliament_of_the_United_Kingdom
gptkb:US_government
gptkbp:relatedTo gptkb:EternalBlue
gptkb:Petya_ransomware
gptkbp:spreadTo gptkb:Mimikatz
gptkb:EternalBlue_exploit
MeDoc software update
gptkbp:target gptkb:Ukraine
global organizations
gptkbp:usesMalware wiper malware
ransomware (disguised)
gptkbp:bfsParent gptkb:Sandworm_hacking_group
gptkbp:bfsLayer 7