• Hey, guest user. Hope you're enjoying NeoGAF! Have you considered registering for an account? Come join us and add your take to the daily discourse.

Petya ransomware running rampant: how to turn off SMBv1 in Windows.

Dr.Acula

Banned
MS Article Here: https://support.microsoft.com/en-us...-smbv1-smbv2-and-smbv3-in-windows-and-windows

A more readable set of instructions for admins here: http://www.grouppolicy.biz/2017/03/how-to-disable-smb-1-on-windows-7-via-group-policy/

Instructions:

Press Windows key, in the RUN prompt type:

cmd.exe

Right-click on cmd.exe and select

Run as administrator

Copy and paste the following commands (right-click to paste as the ctrl-v command may not work):

sc.exe config lanmanworkstation depend= bowser/mrxsmb20/nsi

Hit enter.

sc.exe config mrxsmb10 start= disabled

Hit enter.

Restart.

After restarting, go back to the RUN prompt and type:

regedit.exe

Run it (it will prompt the UAC, allow it to make changes by hitting "yes").

In regedit expand the following folders:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters​

Right-click in the right window pane and select "New" and select "DWORD (32-bit) Value"

Right-click to rename the value "SMB1"

Right-click to modify the value and assign it "0"

Restart.

--
Those are the Win7 instructions as far as I can understand them.
 

NH Apache

Banned
So if you're infected, why can't you rewrite the corrupted mbr? I've done that tons of times after screwing up installs, etc.

Edit: oh it encrypts the mft
 

Dead Man

Member
MS Article Here: https://support.microsoft.com/en-us...-smbv1-smbv2-and-smbv3-in-windows-and-windows

A more readable set of instructions for admins here: http://www.grouppolicy.biz/2017/03/how-to-disable-smb-1-on-windows-7-via-group-policy/

Instructions:

Press Windows key, in the RUN prompt type:

cmd.exe

Right-click on cmd.exe and select

Run as administrator

Copy and paste the following commands (right-click to paste as the ctrl-v command may not work):

sc.exe config lanmanworkstation depend= bowser/mrxsmb20/nsi

Hit enter.

sc.exe config mrxsmb10 start= disabled

Hit enter.

Restart.

After restarting, go back to the RUN prompt and type:

regedit.exe

Run it (it will prompt the UAC, allow it to make changes by hitting "yes").

In regedit expand the following folders:

HKEY_LOCAL_MACHINE\SYSTEM\CurrentControlSet\Services\LanmanServer\Parameters​

Right-click in the right window pane and select "New" and select "DWORD (32-bit) Value"

Right-click to rename the value "SMB1"

Right-click to modify the value and assign it "0"

Restart.

--
Those are the Win7 instructions as far as I can understand them.
Cheers for that. :)
 

Uhyve

Member

DarkKyo

Member
Thanks for the tip! Just did this to my girlfriend's and my laptops/PCs. Screw the humans that cause this kind of misery.
 

Akronis

Member
Heh yup, some researchers were saying that it needed dat as an extension so I made that file as well.

Oh, didn't think to make them read only though, oops.

It's worth putting all three files in there just in case, but with the research done with our EDR vendor, it appeared to only look for that one file.

So many variants can be forked so quickly this could easily be removed as a killswitch, so please do not rely on this to save your ass everyone.

Offsite backups and a strong EDR tool with anti-ransomware capabilities is generally the best option.
 
Wait so has this been patched y/n? Like does it affect a fully up to date W10 install? Because I don't feel like turning off a bunch of shit or adding a bunch of files to things if I don't need to.

Edit: Nevermind, yes, it was patched in March. That being said I need to go fix my moms win7 pc now.
 

Akronis

Member
Wait so has this been patched y/n? Like does it affect a fully up to date W10 install? Because I don't feel like turning off a bunch of shit or adding a bunch of files to things if I don't need to.

Edit: Nevermind, yes, it was patched in March. That being said I need to go fix my moms win7 pc now.

Petya also utilizes PSEXEC and WMIC to spread if it fails to exploit SMB.
 
Thanks for the heads up. I just disabled it. I've never had problems with viruses and etc for years, but hat still won't stop me from going the extra step to protect my pc.
 

Neo_Geo

Banned
Why is this even on by default? Most people will not be aware of this.

Funny that this is what they decided to have turned on and have something like .Net 3.0/3.5 disabled by default, which is something that would have far more usefulness and practicality than this useless feature that serves only to allow havoc.
 

diehard

Fleer
Funny that this is what they decided to have turned on and have something like .Net 3.0/3.5 disabled by default, which is something that would have far more usefulness and practicality than this useless feature that serves only to allow havoc.

.net is a client-only role that can easily be enabled, even by the application installer that uses it. Try using something that uses SMBv1 and it will just fail with no real help.

It's disabled in the next major release of Win 10, however.
 

Apt101

Member
This. Been patched since March. Keep your systems up to date people. This is why.

Our IT sec department shut it down via a combination of firewall rules and endpoint security before MS even patched it.

At least most Win 10 home users don't know how to set their connection to metered and got pushed the update months ago. I'm assuming.
 

Temp_User

Member
So apparently NoPetya ain't a ransomware . . . . . its a wiper. Forget about getting your data back.

Always remember to backup your files.

Later, researchers said it was a new, never-before-seen ransomware package that mimicked some of Petya's behaviors. With more time to analyze the malware, researchers on Wednesday are highlighting some curious behavior for a piece of malware that was nearly perfect in almost all other respects: its code is so aggressive that it's impossible for victims to recover their data.
 

captive

Joe Six-Pack: posting for the common man
As far as I know, it's patched, but it's easier to stop the service than to ensure the patch is properly applied...
what are you talking about, updating windows is literally as easy as pie. A lot easier for the average user than disabling windows services.

And honestly, even when it's working, it's creating a lot of issues. I wish I could do an update/upgrade/dist-upgrade on Windows...

again what are you talking about?

I manage windows updates for over 500 servers. Its more or less automatic. We just run reports to verify and then manually re mediate the 1 to 2% of problem children.
 

hirokazu

Member
I just sent this onto our network security admin and turned it off on my machine. The problem is, our network team likes to automatically enable all of our shit when they sent out their periodic updates through group policy, so I'm hoping they actually will listen this time around.
Isn't it their job to set the correct group policy for the desired security though? If they don't know SMBv1 should be turned off by now, what hope does your company have?

Edit: half a year ago, I wasn't able to install a printer on Vista (not my computer). I discovered that updates had failed for more than one year, no reason again. I disabled auto, forced an update by hand, failed, reboot, forced again, failed, reboot, x5 (!) then for no particular reason it worked...

Windows Update is buggy as hell...

On Linux, when something fail, you have details. Windows is a black box, it's awfully hard to find what went wrong, and it's annoying.

Yes, but as I said, I haven't been able to patch my Seven for some time. Update fail, and I don't find a single reason (System file check returns "all clear", no virus, no worm, no malware)

Beside, I really don't like leaving a service running if I don't use it... Especially one related to network. I'd disable v2 and v3 too if I was sure I wouldn't have issues later (I don't care about samba shares, the only thing would be printer, but since I'm using one over IP, I don't think it's an issue)
If an update fails and has to be rolled back, it usually spits out a hex-like error code, which you can then Google to hopefully find a solution. I've had issues in the past where Windows Update will consistently fail and then roll back. I eventually fixed it by looking up the error code and trying what other people suggest solved the problem for them.

If I do this i cannot connect to my NAS. Must find another way.
Dude, you need to log in to your NAS and update it, then see if you can enable a newer version of SMB (and then disable SMBv1 on your NAS). If it only supports SMBv1, get a new NAS, LOL.
 

Lagamorph

Member
It amazes me that even in Server 2016 SMBv1 is enabled by default.
Had to put a step into our SCCM build task sequence to disable it.
 

jstripes

Banned
My workplace network is such a mess. I'm going to have to disable SMB1 on our desktops, but not on the servers, because our head of IT still has a few critical XP machines up that he couldn't be bothered to upgrade.

I hope this doesn't break our networked printers. :p
 

Ashhong

Member
I got an email saying that my work account had been logged on in Ukraine and to reset my password by clicking on a link. This was like a week ago. I didn't think anything of it. Looking back, would this have been related? Turns out many other coworkers got it too, but from different locations. The email domain is from my work, but I doubt the actual email was. Good thing I didn't click it...
 
My DO just got this email with a screenshot as an attachment. he deleted it without opening and sent a "possible spam" mass email to my division. I replied telling everyone not to open the file.

damn. lol
 

DarthWoo

I'm glad Grandpa porked a Chinese Muslim
Was about to start a thread, but figured I'd just ask in here. Given that the world is so full of this crap lately, just how much do you keep your data backed up externally?

I had already done this for years, but I refreshed my backups recently (previous iteration had been last September) just in case. I keep a full copy of everything I consider important enough to save on a secondary internal hard drive, which I know would be utterly useless against ransomware, but exists primarily in case my primary drive gets junked for some reason. I also have two portable externals with the same data kept elsewhere. If only I didn't have crap bandwidth, I'd consider cloud backups, but then again, one never knows when that can get screwed up too.

I only thought of this as I was recently going through a bunch of old CD/DVD-R backups and basically just destroying and throwing them all out as they were pretty much pointless and just taking up far too much space. I suppose they might have been useful if the nation got massively EMP'd, a la Homefront, which I assume would kill all my drives, but I imagine that at that point, I wouldn't be much caring about any of that.
 
What's the primary method of delivery for this stuff? Links in emails that download it? I just want to know what I should be cautious of outside of the obvious.
 

jstripes

Banned
What's the primary method of delivery for this stuff? Links in emails that download it? I just want to know what I should be cautious of outside of the obvious.

In this case it was a forged update for government-mandated tax software that was somehow uploaded to its update server.

In other words, there was nothing anyone could have done, aside from disable automatic updates on otherwise trusted software.
 

Erasus

Member
what is unused and vulnerable shit doing in an os anyways

Backwards compatability.
SMBv1 is used in printers usually for scanning to a network folder so file servers had to have it on.
Old computers/servers that cant run the newer versions of SMB perhaps.
Lots of reasons.

Windows is more than your gaming PC
 

StoneFox

Member
I checked in a computer to our repair shop today with a missing/corrupted MBR. Not sure if it's related to this exploit, but at least I know I can turn off the service after I re-install Windows on the unit. These NSA tools are out of control. Always keep an external backup or two or three...
 
I'm pushing a GPO to our office to do this for Windows clients. Anyone who wants to do the same should refer to https://support.microsoft.com/en-us...-smbv1-smbv2-and-smbv3-in-windows-and-windows

I got an email saying that my work account had been logged on in Ukraine and to reset my password by clicking on a link. This was like a week ago. I didn't think anything of it. Looking back, would this have been related? Turns out many other coworkers got it too, but from different locations. The email domain is from my work, but I doubt the actual email was. Good thing I didn't click it...

I mean those go out by the millions every day; there's no way of knowing if it was this or just an attempt to get your email credentials like a lot of those "reset your password" messages.

what is unused and vulnerable shit doing in an os anyways

Legacy systems still make use of it in some cases.

Was about to start a thread, but figured I'd just ask in here. Given that the world is so full of this crap lately, just how much do you keep your data backed up externally?

My data sits on externals by default, is backed up to other externals, and the latter are backed up to Carbonite.

Recently had an external Seagate shit on me for no fucking reason and it cost me $1300 to recover and that was after a 15% discount. Never again.
 

Mugsy

Member
Is there anyway to make sure this does not also spread to your personal external backups? I am not talking about just this one malware but in general how do you make sure that malware that infects your computer does not also go onto the external hard drive that is connected to your computer?
 
Is there anyway to make sure this does not also spread to your personal external backups? I am not talking about just this one malware but in general how do you make sure that malware that infects your computer does not also go onto the external hard drive that is connected to your computer?

Unplug them when not in active use.
 
Top Bottom