Προστασία κατά του λογισμικού “Wannadecrytor” or “Wannacry” or “WCRY”

Για όσους δεν γνωρίζουν, το w(anna)crypt είναι ένα είδος ransomware που μολύνει windows συστήματα και κρυπτογραφεί τα δεδομένα σας ζητώντας λύτρα σε bitcoins για να τα κάνει decrypt. Ακόμα, βασίζεται σε ένα απαρχαιωμένο δικτυακό πρωτόκολλο (SMB 1.0) που εξαπλώνει το ransomware σε όλα τα pc ενός τοπικού δικτύου.

List of Windows are affected.

Windows 10(1507,1511,1607)
Windows 8 / 8.1
Windows 7
Windows Vista
Win Server 2008、2008 R2、2012、2012 R2
Windows RT
Windows XP

 

 

Download Patch and Save your Machines from Official Microsoft Windows Patch file.

Windows 10

Goto update manager and update your computer.

Windows 8

No Update on Windows 8, please upgrade to Windows 8.1

Windows 8.1 64:

Here

Windows 8.1 32:

Here

Windows 7 64:

Here

Windows 7 32:

Here

Windows XP SP2 64 (English /Japanese) User:

Here

Windows Server 2008 (Itanium ):

Here

Windows XP SP3 

https://blogs.technet.microsoft.com/msrc/2017/05/12/customer-guidance-for-wannacrypt-attacks/

Windows XP 32 Version and Windows Server 2003

Temporary Solution : Network > TCP / IP > Dont tick SMB File sharing Or you can block the SMB from your router.

Because of the issue are affected the whole world, Microsoft will update the case issue over here.

If Step above are unable to cure your PC or Block the Ransomware.

You have to block the port on your Router

Port to Block on The Router are 445 and 139, it will affected all your sharing protocol.

If you cant Even make the setting in your Router, You have to Disable SMB server V1 and V2.

 

https://technet.microsoft.com/en-us/library/security/ms17-010.aspx

https://linuxscriptshub.com/how-to-prevent-and-fix-wanna-decrytor-wannacry-wcry-ransomware-latest-solution/

 

How to disable SMB2

https://answers.microsoft.com/en-us/windows/forum/windows_10-security/wanna-cry-ransomware/5afdb045-8f36-4f55-a992-53398d21ed07

 
Follow @voipwebnet