Petya ransomware is affecting users globally, here are things you can do:

Credit to Author: Pradeep Kulkarni| Date: Wed, 28 Jun 2017 03:18:54 +0000

Quick Heal Security Labs has come across a new strain of Petya Ransomware that is affecting users globally. This clearly looks like early sings of a new Ransomware attack that is spreading fast across the globe. Currently we have seen multiple reports of this ransomware attack from several countries. Our analysis shows: Petya delivery mechanism is by scam emails or phishing emails. Once the email attachment is executed on the computer it shows the prompt of User Access Control. However, after executing the program it encrypts the Master Boot Record (MBR) and replaces it with a custom boot loader with a code to encrypt the full disk starting with MFT (Master File Tree) and leaves a ransom note to users. Upon successfully encrypting the whole disk of the computer it shows below ransom prompt. Fig 1. Petya ransom screen. Are we (Quick Heal users) protected from this ransomware? All Quick Heal and Seqrite EPS users will be protected from this ransomware infection attempt by exploiting eternal blue vulnerability. This is the same vulnerability which WanaCry Ransomware has been exploiting to spread. Quick Heal IDS successfully blocks Enternal Blue exploit attempts. Quick Heal’s Behavior Based Detection (BDS) also blocks and warns user of a potential attack under way. Just make sure all the security mechanism of Quick Heal are switched ON. Quick Heal Security Labs is continuously monitoring the threat and working on releasing updates to protect the threat at different layers. So please keep your Quick Heal up to date with all the current updates that are regularly released. Preventive steps and recommendations Avoid clicking on links in email received from unknown sender. Apply all Microsoft Windows patches including MS17-010 that patches the Eternal Blue Vulnerability Make sure your Quick Heal’s auto update is ON and is updated to latest. Ensure you take a backup of your data to some external disk regularly. Avoid login to computer with Administrative privileges. Work with user account that has standard user privileges and not administrative privileges. If a threat is executed in my computer, can I still prevent my data? If by mistake someone executes the threat on an unprotected computer by clicking on the link in the email and downloading the attachment, and if you see a BSOD (blue screen) that restarts your computer, you can still save your data by not restarting the computer. Just keep it switched off. When you see the BSOD screen and the system re-starts only the MBR is replaced and your data on the disk is still intact and it can be accessed by mounting the hard disk on some other clean system. Make sure you do not boot with the infected computer hard disk at that stage. Once mounted the data can be accessed and copied.
http://blogs.quickheal.com/feed/