Microsoft: Petya hit Windows 7, upgrade to 10

Microsoft revealed that Petya's impact was significantly lower compared to WannaCry, which managed to infect hundreds of thousands of computers around the world.

In-depth analysis of Petya, Microsoft says the attack was launched by Ukraine. 70% + of infected systems are located in this country.Petya

Petya vs. WannaCry

But most importantly, the attack with Petya, which uses the same SMB vulnerability like WannaCry, would not be able to compromise systems with Windows 10, according to Microsoft Telemetry Data. The company's telemetry appears to reveal that most infections occurred on computers running Windows 7.

Even so, the scale of the attack was dramatically smaller this time as Microsoft reports that only 20.000 were infected .

However, compared to WannaCry, Petya malware hit more high-profile victims, as the attack was primarily targeted at organizations and businesses in Ukraine but also in the rest of Europe. The infection reached the United States, but individual cases were observed.

Microsoft also said that while Petya was not as successful as its predecessor, it shows a worrying trend: Every new ransomware that is developed improves, and features new που μπορούν να παρακάμψουν προηγμένες τεχνολογίες s.

"The new version of Petya ransomware we saw this week is significantly more complex than the original. Improve spreadsheets compared to those of WannaCrypt using a second exploit and adding more propagation methods. "These side effects make ransomware a greater risk to networks that contain an infected machine."

Naturally Microsoft advertising the security of Windows 10 did not forget to remind users that in order to protect themselves from Petya and other new forms of ransomware, they should upgrade to Windows 10 and update their systems with the latest patches.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).