Petya ransomware outbreak: Here’s what you need to know | #CyberSecurity #Awareness | ICT Security-Sécurité PC et Internet | Scoop.it
A new strain of the Petya ransomware started propagating on June 27, 2017, infecting many organizations.  Similar to WannaCry, Petya uses the Eternal Blue exploit to propagate itself.

Am I protected from the Petya Ransomware?
Symantec Endpoint Protection (SEP) and Norton products proactively protect customers against attempts to spread Petya using Eternal Blue. SONAR behavior detection technology also proactively protects against Petya infections.

Symantec products also detect Petya components as Ransom.Petya.

What is Petya?
Petya has been in existence since 2016. It differs from typical ransomware as it doesn’t just encrypt files, it also overwrites and encrypts the master boot record (MBR).

In this latest attack, the following ransom note is displayed on infected machines, demanding that $300 in bitcoins be paid to recover files:

 

Learn more / En savoir plus / Mehr erfahren:

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=RANSOMWARE

 

http://www.scoop.it/t/securite-pc-et-internet/?&tag=Petya