Petya ransomware attack

in #malware7 years ago (edited)

Petya ransomware attack

Right now multiple organisations are facing big issues due to a new malware which is using the Eternalblue-exploit.

petya.jpeg

For what it looks like Ukraine and Russia are the most attacked countries by this new malware. The malware spreads itself though the SMB-protocol.

Reuters got a list of the current companies hit: http://www.reuters.com/article/us-cyber-attack-factbox-idUSKBN19I29O?mod=related&channelName=RCOMUS_Cyberrisk&utm_source=Twitter&utm_medium=Social

In case you receive a blue screen of dead on your machine, don't let it restart! There is a solution to fix the boot sectors, after this the malware cannot execute itself. This is a nice tutorial on how to fix it: http://www.thewindowsclub.com/repair-master-boot-record-mbr-windows

Always remember! Be careful on the internet, especially when mailing :)


Update

It seems there is a fix. If Petya is running in your system the next cmd command is a fix:
copy NUL C:\Windows\perfc.dat
source: https://mobile.twitter.com/cyb3rops/status/879810363088404480

Sort:  

Congratulations @rulevink! You received a personal award!

Happy Birthday! - You are on the Steem blockchain for 2 years!

You can view your badges on your Steem Board and compare to others on the Steem Ranking

Do not miss the last post from @steemitboard:

The Steem community has lost an epic member! Farewell @woflhart!
SteemitBoard - Witness Update
Do not miss the coming Rocky Mountain Steem Meetup and get a new community badge!
Vote for @Steemitboard as a witness to get one more award and increased upvotes!

Coin Marketplace

STEEM 0.20
TRX 0.13
JST 0.030
BTC 66794.56
ETH 3501.55
USDT 1.00
SBD 2.71