This Is How You Can Save Your Windows Computer From The Ransomware Attack

We have been hearing of ransomware attacks ever since the mid-2000s, and until now, more than 7,600 such attacks have been reported to the Internet Crime Complaint Center (IC3) while many remain unreported. The WannaCry ransomware attack that shook many organizations about a month ago. On Tuesday, June 27th another attack dubbed Petya crept over the entire world initiating from Ukraine. Only this time, the attack did not go as viral as WannaCry.

Source: Bleeping Computer

A 22-year-old saved the world from the WannaCry ransomware attack and people in Russia went as far as spraying computers with holy water to get rid of the malware, but this time, researchers have found an incredibly simple, rather a stupid way of preventing Petya from affecting your Windows computers.

BBC called this solution as a ‘vaccine’ which is easy for even a layperson to deploy. All you have to do is create a read-only file by the name perfcand and place it in the “C:\Windows” folder on your computer. While this will prevent the malware from spreading in your system, your computer will still be able to spread it to other machines. Bleeping Computer shared more details into how the fix works as well as a batch file that can automate the file’s creation.

Anyone who is using the latest version of the Windows will not be a target of the malware, but since everyone is not so up-to-date, your systems are vulnerable to the attack.

The attack hit major organizations across the world, including the Ukranian central bank, a Russian oil giant, and an advertising firm and a law firm in the US. Initially, researchers thought that the attack was a newer version of an earlier threat Petya, but they later discovered that while this attack borrowed code from Petya it is actually a new one, and some have begun to call this NotPetya or Petna or even SortaPetya.

Leave a Reply

Your email address will not be published. Required fields are marked *