web analytics

Microsoft Releases Patches for WannaCry Ransomware

The WannaCry ransomware has wrecked havoc across the world. Europol and cyber experts have termed this attack as unprecedented. WannaCry – also known as WannaCrypt, Wanna Decryptor, and WanaCrypt0r 2.0, is a virus that combines a ransomware and a worm – a cryptoworm or cryptovirus. WannaCry exploits the Server Message Block 1.0 (SMBv1) vulnerability in the Microsoft Windows operating system.

The ransomware is believed to have spread through phishing attacks as malicious attachments or links. Once the system is infected, it can spread to other systems on the same network as well as randomly to other computers exploiting a file-sharing vulnerability in Windows. The malware reads the files on the hard disk, encrypts them and deletes the original files. This encrypted data cannot be decrypted without the key, yet.

Microsoft had issued a patch – Microsoft Security Bulletin MS17-010 – Critical Security Update for Microsoft Windows SMB Server (4013389) – in March 2017, for operating systems that were receiving support. Organizations that had applied this critical patch update are safe from this ransomware, but those that did not were at risk of being affected. This ransomware rout seems to have primarily affected older Windows operating systems that do not receive Microsoft support – Windows XP, Vista, 8, etc…, It had been advised that organizations upgrade to supported operating systems, but due to many reasons such as budgetary constraints, application compatibility, etc.., many did not, and have been paying the price if they had got infected.

As many organizations suffered, Microsoft in an unprecedented move released patches for operating systems that it no longer supported – including Windows XP and Windows 8. This is an initiative to curtail spread of the WannaCry ransomware.

 

The list below provides a link to the patches for the older operating systems.

 

Windows XP SP3

http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsxp-kb4012598-x86-custom-enu_eceb7d5023bbb23c0dc633e46b9c2f14fa6ee9dd.exe

 
Windows Vista x86
 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x86_13e9b3d77ba5599764c296075a796c16a85c745c.msu

 

Windows Vista x64

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x64_6a186ba2b2b98b2144b50f88baf33a5fa53b5d76.msu

 

Windows 7 x64

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu

 

Windows 7 x86

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x86_6bb04d3971bb58ae4bac44219e7169812914df3f.msu

 

Windows 8

 
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/05/windows8-rt-kb4012598-x64_f05841d2e94197c2dca4457f1b895e8f632b7f8e.msu

 

Windows 8.1

 
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu

 

Windows 10

 
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows10.0-kb4012606-x64_e805b81ee08c3bb0a8ab2c5ce6be5b35127f8773.msu

 

Windows 2003 x86

 
http://download.windowsupdate.com/c/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x86-custom-enu_f617caf6e7ee6f43abe4b386cb1d26b3318693cf.exe

 

Windows 2003 x64

 
http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsserver2003-kb4012598-x64-custom-enu_f24d8723f246145524b9030e4752c96430981211.exe

 

Windows 2008

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x64_6a186ba2b2b98b2144b50f88baf33a5fa53b5d76.msu

 

Windows 2008R2

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu

 

Windows 2012

 
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8-rt-kb4012214-x64_b14951d29cb4fd880948f5204d54721e64c9942b.msu

 

Windows 2012R2

 
http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu

 

Windows 2016

 
http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/03/windows10.0-kb4013429-x64_ddc8596f88577ab739cade1d365956a74598e710.msu
 

It is highly recommended that you prioritize and immediately download and install these patches – if you have not done it yet. Though the present version of WannaCry has been curtailed, newer versions maybe more robust and without kill switches. And stay protected with a robust security solution such as Comodo that can protect you from ransomware and all known and unknown malware.

The post Microsoft Releases Patches for WannaCry Ransomware appeared first on Comodo Antivirus Blogs | Anti-Virus Software Updates.

Take a look at the best antivirus, anti-malware, anti-spy, etc. software

Powered by WPeMatico