Skip to content

Instantly share code, notes, and snippets.

#petya #petrWrap
Win32/Diskcoder.Petya.C
Ransomware attack.
Got new info? Email at isox@vulners.com
*********** KILLSWITCH // PARTIAL? GOT PROOF - EMAIL!
Looks like if you block C:\Windows\perfc.dat from writing/executing - stops #Petya. Is used for rundll32 import.
https://twitter.com/HackingDave/status/879779361364357121