Thread Rating:
  • 0 Vote(s) - 0 Average
  • 1
  • 2
  • 3
  • 4
  • 5
Share Post: Reddit Facebook
WannaCrypt Malware Protection Center(Microsoft)
#1
https://www.microsoft.com/security/porta...WannaCrypt    Malware Protection Center

Search Malware Protection Center
HomeSecurity softwareThreat encyclopediaOur researchHelpDevelopers
Ransom: Win32/WannaCrypt 

Also detected as: WORM_WCRY.A (Trend Micro), Trojan.Ransom.WannaCryptor.H (BitDefender), Trojan/Win32.WannaCryptor (AhnLab),


Ransom:Win32/WannaCrypt
Alert level: Severe First published: May 12, 2017 
Latest published: May 15, 2017
Summary
What to do now
Technical 
information
Symptoms
Windows Defender AV detects and removes this threat.

This ransomware can stop you from using your PC or accessing your data. Unlike other ransomware, however, this threat has worm capabilities. It uses an exploit code for a patched SMB vulnerability, CVE-2017-0145. This vulnerability was fixed in security bulletin MS17-010, which was released on March 14, 2017. We remind all customers to keep computers up-to-date.

The exploit code used by this threat to spread to other computers was designed to work only against unpatched Windows 7 and Windows Server 2008 (or earlier OS) systems. The exploit does not affect Windows 10 PCs.

For more information about this ransomware (which is also known as WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, or WCRY), you can read this entry on the Windows Security blog:

WannaCrypt ransomware worm targets out-of-date systems.

You can also read more on our ransomware page.

Find out ways that malware can get on your PC.
Reply


Possibly Related Threads…
Thread Author Replies Views Last Post
  Hackers now use Microsoft OneNote attachments to spread malware tarekma7 0 612 01-24-2023 , 10:21 AM
Last Post: tarekma7
  Obit Surfing Protection & Ads Removal has been blocked for your protection. mrtrout 0 677 07-16-2021 , 03:34 AM
Last Post: mrtrout
  Microsoft: We're cracking down on malware that uses Excel macros Bjyda 0 984 03-05-2021 , 12:26 AM
Last Post: Bjyda
  Emotet malware hits Lithuania's National Public Health Center tarekma7 0 864 01-01-2021 , 01:22 PM
Last Post: tarekma7
  Emotet malware now wants you to upgrade Microsoft Word dhruv2193 0 1,040 10-25-2020 , 05:40 AM
Last Post: dhruv2193

Forum Jump:


Users browsing this thread: 1 Guest(s)