勒索病毒 – 嗨软 https://ihacksoft.com/archive 分享最好用的常用软件 Tue, 22 Nov 2022 02:41:09 +0000 zh-CN hourly 1 https://wordpress.org/?v=4.9.26 勒索病毒安全加固工具最新版下载,一键预防病毒感染! https://ihacksoft.com/archive/516.html https://ihacksoft.com/archive/516.html#respond Thu, 28 Mar 2019 02:42:15 +0000 https://ihacksoft.com/?p=526   直到前两天单位又有电脑中永恒之蓝勒索病毒,才意识到这个病毒或者说这一类病毒并不是说过去了就过去了,而是一直存在的。而且单位内部电脑中了此病毒之后更加麻烦,因为它会向局域网其它电脑进行扩散传播。所以我们网管员第一时间在交换机上关机了445端口,以防止其感染其它未打补丁的电脑。但是这样一来,好多办公室都出现了打印机无法共享的现象。

  WannaCry 勒索软件一旦中招之后会加密硬盘文件,无法恢复,因为它的加密算法是不可逆的,除非你支付相关的赎金,所以说危害很严重,一定要引起重视。针对此病毒,我们可以做的:
一、终端电脑立即打上 MS17-010 漏洞补丁
二、外部的网络设备上(路由器、防火墙、IPS等)屏蔽445端口

  绿盟科技是国内著名的网络安全厂商,在我读大学那会已经很有名气了,他们出了一个勒索病毒安全加固工具V1.4,是 BAT 程序,下载下来之后看了源代码。它的“加固”方式主要是两点:一是关闭了 Server 服务,二是通过防火墙屏蔽了445端口。程序适用于 Windows 7/10/ 和 Windows Server 2003/2008/2012/2016,使用方便,特此推荐,代码如下。

@echo off
mode con: cols=85 lines=40
:NSFOCUSXA
title  WannaCry勒索病毒安全加固工具  
color 0A
cls
echo.                   
echo.                      
echo -----------------------  WannaCry勒索病毒安全加固工具  --------------------------
echo.                                                                         
echo.       
echo    * WannaCry勒索软件可加密硬盘文件,受害者必须支付高额赎金才有可能解密恢复,安
echo      全风险高,影响范围广!
echo.                                                                     
echo    * 网络层面:建议边界防火墙阻断445端口的访问,可通过IPS、防火墙相关安全设备配
echo      置相关阻断策略。    
echo.
echo    * 终端层面:暂时关闭Server服务,使用命令"netstat -ano | findstr ":445"",确保
echo      关闭445端口,建议在微软官网下载MS17-010补丁,选择对应的版本进行补丁安装,补
echo      丁下载地址:https://ihacksoft.com/513.html。        
echo.     
echo    * 注:恢复功能用于恢复加固功能所关闭的服务及屏蔽的端口。
echo.
echo    * 必须以系统管理员身份运行,以下提供此工具所做的操作的介绍:
echo.
echo       1:WIN7加固       11: WIN7加固恢复
echo       2:WIN10加固      12:WIN10加固恢复
echo       3:WIN2003加固    13:WIN2003加固恢复
echo       4:WIN2008加固    14:WIN2008加固恢复
echo       5:WIN2012加固    15:WIN2012加固恢复
echo       6:WIN2016加固    16:WIN2016加固恢复
echo.  
echo       7: 退出                                                              
echo                                                       绿盟科技 V1.4                      
echo                                                      www.nsfocus.com 
echo                                                                  
echo ---------------------------------------------------------------------------------
echo.
set start=
set /p start=    输入(1 2 3 4 5 6)后按回车键:
if "%start%"=="1" goto WIN7
if "%start%"=="2" goto WIN10
if "%start%"=="3" goto WIN2003
if "%start%"=="4" goto WIN2008
if "%start%"=="5" goto WIN2012
if "%start%"=="6" goto WIN2016
if "%start%"=="11" goto WIN7X
if "%start%"=="12" goto WIN10X
if "%start%"=="13" goto WIN2003X
if "%start%"=="14" goto WIN2008X
if "%start%"=="15" goto WIN2012X
if "%start%"=="16" goto WIN2016X
if "%start%"=="7" goto quit
goto NSFOCUSXA

:WIN7
net stop server /Y > nul
sc config lanmanserver start= disabled
netsh advfirewall set currentprofile state on > nul
netsh advfirewall firewall add rule name="DenyEquationTCP" dir=in action=block localport=445 remoteip=any protocol=tcp > nul
netsh advfirewall firewall add rule name="DenyEquationUDP" dir=in action=block localport=445 remoteip=any protocol=udp > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows 7系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN10
net stop server > nul
sc config lanmanserver start= disabled
netsh firewall set opmode enable > nul
netsh advfirewall firewall add rule name="DenyEquationTCP" dir=in action=block localport=445 remoteip=any protocol=tcp > nul
netsh advfirewall firewall add rule name="DenyEquationUDP" dir=in action=block localport=445 remoteip=any protocol=udp > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows 10系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN2003
net stop server > nul
net start sharedaccess > nul
sc config lanmanserver start= disabled
netsh firewall add portopening protocol = ALL port = 445 name = DenyEquationTCP mode = DISABLE scope = ALL profile = ALL > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2003系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA

:WIN2008
net stop server /Y > nul
sc config lanmanserver start= disabled
netsh advfirewall set currentprofile state on > nul
netsh advfirewall firewall add rule name="DenyEquationTCP" dir=in action=block localport=445 remoteip=any protocol=tcp > nul
netsh advfirewall firewall add rule name="DenyEquationUDP" dir=in action=block localport=445 remoteip=any protocol=udp > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2008系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA

:WIN2012
net stop server > nul
net start MpsSvc > nul
sc config lanmanserver start= disabled
netsh advfirewall firewall add rule name="DenyEquationTCP" dir=in action=block localport=445 remoteip=any protocol=tcp > nul
netsh advfirewall firewall add rule name="DenyEquationUDP" dir=in action=block localport=445 remoteip=any protocol=udp > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2012系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN2016
net stop server > nul
sc config lanmanserver start= disabled
netsh advfirewall firewall add rule name="DenyEquationTCP" dir=in action=block localport=445 remoteip=any protocol=tcp > nul
netsh advfirewall firewall add rule name="DenyEquationUDP" dir=in action=block localport=445 remoteip=any protocol=udp > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2016系统加固命令执行完毕!
echo .
pause
goto NSFOCUSXA


:WIN7X
net start server /Y > nul
sc config lanmanserver start= auto
netsh advfirewall set currentprofile state on > nul
netsh advfirewall firewall delete rule name="DenyEquationTCP" > nul
netsh advfirewall firewall delete rule name="DenyEquationUDP" > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows 7系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN10X
net start server > nul
sc config lanmanserver start= auto
netsh firewall set opmode enable > nul
netsh advfirewall firewall delete rule name="DenyEquationTCP"  > nul
netsh advfirewall firewall delete rule name="DenyEquationUDP"  > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows 10系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN2003X
net start server > nul
net start sharedaccess > nul
sc config lanmanserver start= auto
netsh firewall delete portopening protocol = TCP port = 445 > nul
netsh firewall delete portopening protocol = UDP port = 445 > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2003系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA

:WIN2008X
net start server /Y > nul
sc config lanmanserver start= auto
netsh advfirewall set currentprofile state on > nul
netsh advfirewall firewall delete rule name="DenyEquationTCP"  > nul
netsh advfirewall firewall delete rule name="DenyEquationUDP"  > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2008系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA

:WIN2012X
net start server > nul
net start MpsSvc > nul
sc config lanmanserver start= auto
netsh advfirewall firewall delete rule name="DenyEquationTCP"  > nul
netsh advfirewall firewall delete rule name="DenyEquationUDP"  > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2012系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA
:WIN2016X
net start server > nul
sc config lanmanserver start= auto
netsh advfirewall firewall delete rule name="DenyEquationTCP"  > nul
netsh advfirewall firewall delete rule name="DenyEquationUDP"  > nul
echo ---------------------------------------------------------------------------------
echo    *  Windows Server 2016系统加固恢复命令执行完毕!
echo .
pause
goto NSFOCUSXA

点击下载勒索病毒安全加固工具 1.4 最新版

]]>
https://ihacksoft.com/archive/516.html/feed 0
勒索病毒 MS17-010 漏洞补丁微软官网直链下载地址 https://ihacksoft.com/archive/513.html https://ihacksoft.com/archive/513.html#respond Wed, 27 Mar 2019 02:04:45 +0000 https://ihacksoft.com/?p=523   说到 MS17-010 补丁,就会和永恒之蓝勒索病毒联系在一起。最近似乎是不是又死灰复燃了?反正单位里有电脑中招了,电脑无法使用,文件全部被加密,而且没有办法解密恢复。单位网管员在交换机上关闭了 445 端口,导致的结果是打印机无法共享了,文件共享倒是本来就不多。这样的措施虽然可以暂时遏止病毒传播,但并不能治本。最靠谱的方法,还是打漏洞补丁。整理了一下,以下为各 Windows 版本的补丁下载地址,含 Windows 7、Windows 10、XP、Windows Server,全部来自微软官网,请放心下载。

Windows XP 特别补丁 KB4012598

winxp3 32位 Security Update for Windows XP SP3 (KB4012598)

winxp2 64位 Security Update for Windows XP SP2 for x64-based Systems (KB4012598)

Windows Server 2003 特别补丁 KB4012598

2003SP2 32位 Security Update for Windows Server 2003 (KB4012598)

2003SP2 64位 Security Update for Windows Server 2003 for x64-based Systems (KB4012598)

Windows Server 2008 R2 补丁 KB4012212、KB4012215

March, 2017 Security Only Quality Update for Windows Server 2008 R2 for x64-based Systems (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows Server 2008 R2 for x64-based Systems (KB4012215)

Windows 7 补丁 KB4012212、KB4012215

Windows 7 32位

March, 2017 Security Only Quality Update for Windows 7 (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows 7 (KB4012215)

Windows 7 64位

March, 2017 Security Only Quality Update for Windows 7 for x64-based Systems (KB4012212)

March, 2017 Security Monthly Quality Rollup for Windows 7 for x64-based Systems (KB4012215)

Windows 10 1607 补丁 KB4013429

Windows 10 1607 32位

Cumulative Update for Windows 10 Version 1607 (KB4013429)

Windows 10 1607 64位

Cumulative Update for Windows 10 Version 1607 for x64-based Systems (KB4013429)

Windows Server 2012 R2 补丁 KB4012213、KB4012216

March, 2017 Security Only Quality Update for Windows Server 2012 R2 (KB4012213)

March, 2017 Security Monthly Quality Rollup for Windows Server 2012 R2 (KB4012216)

Windows Server 2016 补丁 KB4013429

Cumulative Update for Windows Server 2016 for x64-based Systems (KB4013429)

]]>
https://ihacksoft.com/archive/513.html/feed 0
XP 修补永恒之蓝病毒 Wanna Cry 漏洞最安全最简单的方法 https://ihacksoft.com/archive/111.html https://ihacksoft.com/archive/111.html#respond Fri, 02 Jun 2017 08:13:59 +0000 https://ihacksoft.com/?p=121   昨天有网警上门,说我们的某个 IP 存在 SMB 共享漏洞,一看上面的文件,其实就是针对前段时间流行的永恒之蓝勒索病毒 Wanna Cry,被他们的扫描工具扫到了,说漏洞依然存在,要求尽快修补。

  马上查了下这个 IP 地址,结果是我们的互联网外网出口地址,也就是说我们内部在上这个网的电脑,其中有存在这个漏洞的。于是我在内部作了 MS17010 漏洞批量扫描,最后定位到驾驶办的电脑上,没错,这几台电脑都比较老旧,驾驶员几个老同志也不懂电脑,漏洞存在也不足为奇。

  接下来立马开展修补工作,最安全最简单的方法,点击下载 Windows XP SP3 安全更新程序 (KB4012598),双击安装,如下图:

XP 修补永恒之蓝病毒 Wanna Cry 漏洞

  就这么轻松!因为驾驶办电脑不涉及局域网的文件及打印机共享,所以顺便还关了 445 端口

]]>
https://ihacksoft.com/archive/111.html/feed 0
工具:批量扫描检测勒索病毒 WannaCry 漏洞是否存在 https://ihacksoft.com/archive/107.html https://ihacksoft.com/archive/107.html#respond Thu, 01 Jun 2017 03:22:02 +0000 https://ihacksoft.com/?p=117   标题应该换成批量扫描 MS17010 漏洞工具,但是考虑到很多人可能会打病毒名称去搜索,所以就那样写了。这个前段时间在全球大范围爆发的永恒之蓝勒索病毒也许已经过去了,但很多人还心有余悸,想知道自己的电脑或者公司局域网电脑是否还存有这个漏洞,尤其对网管人员。这个批量扫描工具是在命令提示符下使用的,亲自测试使用了一下,扫描了单位局域网,发现还是有不少计算机存在该漏洞,包括 XP 和 Windows 7(如下图),得赶紧通知他们打上MS17010 漏洞补丁

  工具的使用方法很简单,扫描速度也很快。下载解压到任一目录下,然后打开命令提示符CMD,执行 MS_17_010_Scan.exe,支持 -ip 和 -file 两种参数。

-ip 参数可以指定IP扫描,同时支持IP段扫描:
MS_17_010_Scan.exe -ip 10.19.77.69
MS_17_010_Scan.exe -ip 10.19.77.1 10.19.77.254

-file 参数支持从文件读取IP列表进行扫描:
MS_17_010_Scan.exe -file ip.txt

勒索病毒 WannaCry 漏洞扫描工具

  工具将显示检测结果:如不存在风险将显示NOT Found Vuln,如存在风险将显示Found Vuln MS17-010及目标电脑的操作系统版本,如果IP地址无效或者漏洞端口未开则显示Exception。输出结果同时保存在当前目录的result.txt中。

MS17010 漏洞批量扫描工具点击下载

]]>
https://ihacksoft.com/archive/107.html/feed 0
WannaCry 勒索病毒 MS17-01 漏洞补丁微软官网下载 https://ihacksoft.com/archive/100.html https://ihacksoft.com/archive/100.html#respond Fri, 26 May 2017 06:00:15 +0000 https://ihacksoft.com/?p=110   针对当前全球大规模爆发的“勒索病毒”最简单最安全的预防解决方法。一早上都在忙着检查漏洞,写一下吧!其实这个病毒并没有那么神秘或可怕,很普通的一个 Windows 共享漏洞,微软在3月底已发布补丁,只是很多人没有更新导致中招。网上宣传的任何教程,比如说启用防火墙软件禁用屏蔽 445 端口、禁用 SMBv1、安装杀毒软件、安装第三方的免疫工具等等都只是临时处理手段,并不能让你的系统高枕无忧,普通用户也不必花时间去研究或进行操作。所以,别瞎折腾了!安装微软官方发布的 MS17-010 安全补丁是目前最彻底最有效最安全最稳妥的,也是最为简单的应对和预防勒索病毒感染的办法,没有之一!!下载地址如下:

WannaCry 勒索病毒

  关于 MS17-01 漏洞的全部补丁都在这了,请根据自己的 Windows 操作系统版本下载安装:http://www.catalog.update.microsoft.com/Search.aspx?q=KB4012598

  如果是 Windows 7,那么对应的补丁应该是KB4012212 和 KB4012215,微软官网下载地址如下:
http://www.catalog.update.microsoft.com/Search.aspx?q=KB4012212
http://www.catalog.update.microsoft.com/Search.aspx?q=KB4012215

]]>
https://ihacksoft.com/archive/100.html/feed 0