Windows 10: Useful WannaCry Information

Discus and support Useful WannaCry Information in AntiVirus, Firewalls and System Security to solve the problem; I thought with WannaCry making the news at the moment we should have a thread with useful videos, articles, news and links in one place so members can... Discussion in 'AntiVirus, Firewalls and System Security' started by swarfega, May 16, 2017.

  1. swarfega Win User

    Useful WannaCry Information


    I thought with WannaCry making the news at the moment we should have a thread with useful videos, articles, news and links in one place so members can link to it and users can refer to it.

    I'll start off with a collection of useful videos.

    [youtube]RGCj3PhMPlI[/youtube]

    [youtube]OLxKftAuv5M[/youtube]

    [youtube]LJAU899R4P8[/youtube]

    :)
     
    swarfega, May 16, 2017
    #1

  2. Does Wannacry virus work on all drives

    WannaCry is a worm that spreads by exploit in a weakness found in Microsoft Windows
    which was formerly exploited by the US National Security Agency (NSA) and targets unpatched systems. The WannaCry worm speads via an operation targeting vulnerable SMB ports and then uses the NSA-leaked exploit to infect a network.


    According to
    Cisco Talos
    , WannaCry encrypts everything in terms of connected or networked devices..."it checks for disk drives, including network shares and removable storage devices mapped to a letter, such as 'C:/', 'D:/' etc."

    Microsoft Customer Guidance for WannaCrypt attacks

    How to Protect yourself from the WannaCry or Wana Decryptor Ransomware

    How to protect yourself from WannaCry ransomware
     
    quietman7 - MVP, May 16, 2017
    #2
  3. RANSOMWARE ATACK

    If you are referring to the recent WannaCry Ransomware Global attack....

    WannaCry spreads by exploit in a weakness found in Microsoft Windows which was formerly exploited by the US National Security Agency (NSA) and targets unpatched systems. A group known as The Shadow Brokers claimed to have dumped hacking tools stolen from
    NSA.


    Microsoft Customer Guidance for WannaCrypt attacks

    How to Protect yourself from the WannaCry or Wana Decryptor Ransomware

    How to protect yourself from WannaCry ransomware

    Microsoft releases WannaCrypt protection for out-of-support products...Windows XP, Windows 8, & Windows Server 2003

    Quote from
    Microsoft Customer Guidance for WannaCrypt attacks


    "...we are taking the highly unusual step of providing a security update for all customers to protect Windows platforms that are in custom support only, including Windows XP, Windows 8, and Windows Server 2003. Customers running Windows 10 were not targeted
    by the attack today.


    If you are referring to something else, then more information will be needed.
     
    quietman7 - MVP, May 16, 2017
    #3
  4. Fafhrd Win User

    Useful WannaCry Information

    There are only 2 useful imperatives :

    Keep up-to-date with Patches and AV definitions thru Windows Update

    and

    Make sure that you have everything you value backed up in order to recover and restore your systems.

    None of these videos is particularly useful with regard to the above.
     
    Fafhrd, May 16, 2017
    #4
  5. Krimstix Win User
    Very true. The exploit that Wannacry uses has already been patched around March or April. The only systems being attacked by that ransomware are those that haven't updated yet.

    Sources:

    http://www.businessinsider.com/etern...-botnet-2017-5

    EternalBlue - Wikipedia
     
    Krimstix, May 16, 2017
    #5
  6. swarfega Win User
    You have to think of the people who aren't computer savvy, and would find these useful.
     
    swarfega, May 16, 2017
    #7
  7. simrick Win User

    Useful WannaCry Information

    Reposting this here, in case someone needs it:

    So there's a possibility to get your encrypted files back...for some....
    WannaDecrypt your files? The WannaCry solution, for some - Malwarebytes Labs | Malwarebytes Labs

     
    simrick, Apr 5, 2018
    #8
Thema:

Useful WannaCry Information

Loading...
  1. Useful WannaCry Information - Similar Threads - Useful WannaCry Information

  2. My Computer affected with WannaCry Ransomware URGENT HELP!!

    in AntiVirus, Firewalls and System Security
    My Computer affected with WannaCry Ransomware URGENT HELP!!: How do i remove this ransomware safely without removing data? URGENT HELP!!! im need to finish my work project!!!! my works files is inaccessible!!!!...
  3. About ransomware_reqg . wetransfer virus . and wannacry story .

    in AntiVirus, Firewalls and System Security
    About ransomware_reqg . wetransfer virus . and wannacry story .: hello guys in this day I want to share my experiences .Read this to the end . in 2017 or 2018 people they easily used their computers . microsoft in the 2017 and 2018 has not given a new update . hackers teams they have seen the situation . and started create new virus for...
  4. HELP MY FRIEND!!! WANNACRY IS BACK!

    in AntiVirus, Firewalls and System Security
    HELP MY FRIEND!!! WANNACRY IS BACK!: Hello Microsoft, can you help my Friend? In my Facebook group, I have a member whose laptop is infected with the "Wannacry" ransomware. I don't know whether he actually downloaded the ransomware on purpose, or not. But I think the "Wannacry" Ransomware is back. Can you guys...
  5. Still vulnerable to WannaCry

    in AntiVirus, Firewalls and System Security
    Still vulnerable to WannaCry: I am currently on Windows 10 N version 1803 (OS Build 17134.191) I've run the windows updater and installed all updates that were offered, but when using the EternalBlues tool that checks for vulnerabilities it still shows that I am vulnerable. Is there a specific patch that...
  6. Wannacry

    in Windows 10 Installation and Upgrade
    Wannacry: Is wannacry still active and what to do if you get infected https://answers.microsoft.com/en-us/windows/forum/windows_10-update/wannacry/05152dfd-e08d-4e70-a206-bd0ccf1e4626
  7. URGENT: Wannacry fix - THIS UPDATE NOT APPLICABLE TO OS

    in AntiVirus, Firewalls and System Security
    URGENT: Wannacry fix - THIS UPDATE NOT APPLICABLE TO OS: Hello, BIG PROBLEM. My organization is responding to the Wannacry update by rolling out new Windows 10 machines to critical users who run Windows 7. The OS version we are rolling out with is Windows 10 Enterprise, 1607, 14393.1198. The problem: 1) We are...
  8. WannaCry

    in AntiVirus, Firewalls and System Security
    WannaCry: I saw on TV that the WannaCry Ransom Virus will be blocked if your Windows Updates are up-to-date. Which upgrade do I need stop the latest ransom from England or where ever? I just received my last Update around 5/11/2017. The only thing different, that I see, is that...
  9. WannaCry protection

    in AntiVirus, Firewalls and System Security
    WannaCry protection: By using a online free email service (such as Hotmail or Gmail) instead of the direct email provided by an ISP, am I protected from malaware such as the new WannaCry trojan horse malaware? This virus spreads thru attachments in email. Do the major free email services...
  10. I need information on using dual monitors

    in Windows 10 Graphic Cards
    I need information on using dual monitors: I have just set up a second monitor. Been playing around with display settings and Nvidia control panel. I want to use the second monitor in extended mode. Choosing monitor 1 or 2 as primary gives markedly different results (of course) and I find myself rebooting my computer...