Another Ransomware Cyber Attack

So, another global cyberattack has just hit. After the relative failure of the Wannacry virus back in March/April, this one, named Petya, is a more sophisticated attack. So as not to belabor the story, here's what you need to know:

Researchers say the ransomware virus is a worm that infects networks by moving from computer to computer.

It uses a hacking tool called EternalBlue, which takes advantage of a weakness in Microsoft Windows. Microsoft  released a patch for the flaw in March, but not all companies have used it. EternalBlue was in a batch of hacking tools leaked earlier this year that are believed to have belonged to the U.S. National Security Agency.

A lot of news outlets are telling people who the victims are. That's pretty much irrelevant to you. You're main concern is whether or not YOU will be affected. Here's the short answer:

If you or your business has up-to-date Windows computers, you should be safe from this attack, it appears. However, if there's one out-of-date machine on your company's network, or in your home,  it could infect other connected computers.

Please ensure the following:

* - Search and apply any important updates via Windows Update. While many people don't like to have updates applied automatically, our view is the pros outweigh the cons. We recommend that updates are applied automatically.

* - Do NOT use a computer that is still running Windows/XP. This operating system is obsolete so updates are not generally  being developed.

* - Make sure your antivirus/antispyware program is up-to-date and kept that way.

* - Here are links to download the Windows patch for the vulnerability:

Windows XP: http://download.windowsupdate.com/d/csa/csa/secu/2017/02/windowsxp-kb4012598-x86-custom-rus_84397f9eeea668b975c0c2cf9aaf0e2312f50077.exe

Windows Vista 32-bit: http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x86_13e9b3d77ba5599764c296075a796c16a85c745c.msu

Windows Vista 64-bit: http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.0-kb4012598-x64_6a186ba2b2b98b2144b50f88baf33a5fa53b5d76.msu

Windows 7 32-bit: http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x86_6bb04d3971bb58ae4bac44219e7169812914df3f.msu

Windows 7 64-bit: http://download.windowsupdate.com/d/msdownload/update/software/secu/2017/02/windows6.1-kb4012212-x64_2decefaa02e2058dcd965702509a992d8c4e92b3.msu

Windows 8 32-bit: https://download.microsoft.com/download/1/D/3/1D38C957-CE2B-45A8-B2B5-A548AFC80E1D/Windows8-RT-KB4012598-x86-custom.msu

Windows 8 64-bit: https://download.microsoft.com/download/D/7/1/D7162EEF-0F67-4AB1-90B9-CF47BCAC568E/Windows8-RT-KB4012598-x64-custom.msu

Windows 8.1 32-bit: http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x86_e118939b397bc983971c88d9c9ecc8cbec471b05.msu

Windows 8.1 64-bit: http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/02/windows8.1-kb4012213-x64_5b24b9ca5a123a844ed793e0f2be974148520349.msu

Windows 10 32-bit: http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows10.0-kb4012606-x86_8c19e23de2ff92919d3fac069619e4a8e8d3492e.msu

Windows 10 64-bit: http://download.windowsupdate.com/c/msdownload/update/software/secu/2017/03/windows10.0-kb4012606-x64_e805b81ee08c3bb0a8ab2c5ce6be5b35127f8773.msu

As always, if you have any questions or concerns about this or any other technically-related issue, please don't hesitate to contact us at 540-242-0347.