Windows 10: Wannacry

Discus and support Wannacry in Windows 10 Installation and Upgrade to solve the problem; Is wannacry still active and what to do if you get infected... Discussion in 'Windows 10 Installation and Upgrade' started by AnzheHuang, Jul 25, 2018.

  1. Wannacry


    Is wannacry still active and what to do if you get infected

    :)
     
    AnzheHuang, Jul 25, 2018
    #1
  2. Sholnay Win User

    Windows 10 versions not affected by wannacry

    Thanks for the reply and I take security seriously and thankfully am not a click happy user as you mention. Though, with something like WannaCry, I'm at the mercy of ANY click happy user who is on the same network as I am.

    After looking in to this more, I believe my personal machine running windows 10, even though they are not updated to the latest version of windows, are patched and safe from WannaCry.

    For anyone else trying to figure this out on windows 10:

    • Click on start icon
    • Type "winver" and hit enter, this opens the windows version dialog box.
    • Take note of your windows version AND OS build number.
    • If your Windows Version # is 1703
      • You are protected against this current exploit.
    • If your Windows Version # is 1607:
      • Check if your OS build number is equal or greater than 14393.953
      • If greater, you should be protected from the current WannaCry exploit.
      • If it's not, you should upgrade
    • If your windows version # is less than 1607, upgrade immediately.

    More information about the KB fix for WannaCry exploit on Windows 10: https://support.microsoft.com/en-ca/help/4013429/windows-10-update-kb4013429
     
    Sholnay, Jul 25, 2018
    #2
  3. Wannacry

    Is Windows 10 still vulnerable to WannaCry Ransomware?

    WannaCry spreads by exploit in a weakness found in Microsoft Windows which was formerly exploited by the US National Security Agency (NSA) and targets unpatched systems. A group known as The Shadow Brokers claimed to have dumped hacking tools stolen from
    NSA.


    Microsoft Customer Guidance for WannaCrypt attacks

    How to Protect yourself from the WannaCry or Wana Decryptor Ransomware

    How to protect yourself from WannaCry ransomware

    Microsoft releases WannaCrypt protection for out-of-support products...Windows XP, Windows 8, & Windows Server 2003

    Quote from
    Microsoft Customer Guidance for WannaCrypt attacks


    "...we are taking the highly unusual step of providing a security update for all customers to protect Windows platforms that are in custom support only, including Windows XP, Windows 8, and Windows Server 2003. Customers running Windows 10 were not targeted
    by the attack today.
     
    quietman7 - MVP, Jul 25, 2018
    #4
Thema:

Wannacry

Loading...
  1. Wannacry - Similar Threads - Wannacry

  2. Bluekeep and wannacry patches failed to install windows server 2008 R2

    in Windows 10 Gaming
    Bluekeep and wannacry patches failed to install windows server 2008 R2: Hello All, Please anyone help I have HP Server Gen7 with AMD processor running windows server 2008 SP1 R2, I want to install Bluekeep and wannacry security patches, to resolve vulnerability issue raised by audit team, I have downloaded the patches for that OS but when i...
  3. Bluekeep and wannacry patches failed to install windows server 2008 R2

    in Windows 10 Software and Apps
    Bluekeep and wannacry patches failed to install windows server 2008 R2: Hello All, Please anyone help I have HP Server Gen7 with AMD processor running windows server 2008 SP1 R2, I want to install Bluekeep and wannacry security patches, to resolve vulnerability issue raised by audit team, I have downloaded the patches for that OS but when i...
  4. My Computer affected with WannaCry Ransomware URGENT HELP!!

    in AntiVirus, Firewalls and System Security
    My Computer affected with WannaCry Ransomware URGENT HELP!!: How do i remove this ransomware safely without removing data? URGENT HELP!!! im need to finish my work project!!!! my works files is inaccessible!!!!...
  5. About ransomware_reqg . wetransfer virus . and wannacry story .

    in AntiVirus, Firewalls and System Security
    About ransomware_reqg . wetransfer virus . and wannacry story .: hello guys in this day I want to share my experiences .Read this to the end . in 2017 or 2018 people they easily used their computers . microsoft in the 2017 and 2018 has not given a new update . hackers teams they have seen the situation . and started create new virus for...
  6. Is it safe to run viruses such as WannaCry and Memz within Windows Sandbox?

    in Windows 10 Ask Insider
    Is it safe to run viruses such as WannaCry and Memz within Windows Sandbox?: Would there be any damage to my host PC? submitted by /u/BigmansFacilities [link] [comments] https://www.reddit.com/r/Windows10/comments/jv4prv/is_it_safe_to_run_viruses_such_as_wannacry_and/
  7. HELP MY FRIEND!!! WANNACRY IS BACK!

    in AntiVirus, Firewalls and System Security
    HELP MY FRIEND!!! WANNACRY IS BACK!: Hello Microsoft, can you help my Friend? In my Facebook group, I have a member whose laptop is infected with the "Wannacry" ransomware. I don't know whether he actually downloaded the ransomware on purpose, or not. But I think the "Wannacry" Ransomware is back. Can you guys...
  8. Still vulnerable to WannaCry

    in AntiVirus, Firewalls and System Security
    Still vulnerable to WannaCry: I am currently on Windows 10 N version 1803 (OS Build 17134.191) I've run the windows updater and installed all updates that were offered, but when using the EternalBlues tool that checks for vulnerabilities it still shows that I am vulnerable. Is there a specific patch that...
  9. Wannacry 2.0 eternalrocks author may have called it quits

    in AntiVirus, Firewalls and System Security
    Wannacry 2.0 eternalrocks author may have called it quits: Over on the Inquirer an interesting read: https://www.theinquirer.net/inquirer...calls-it-quits Looks like the witch hunt may have made him a little nervous. Reminds me of Matthew Broderick in the movie War Games. 85620
  10. Almost all WannaCry victims were running Windows 7

    in Windows 10 News
    Almost all WannaCry victims were running Windows 7: One week after it first hit, researchers are getting a better handle on how the WannaCry ransomware spread so quickly — and judging from the early figures, the story seems to be almost entirely about Windows 7. According to data released today by Kaspersky Lab, roughly 98...