Jump to content

Wannacry ransomware global attack


Recommended Posts

Hello. I have the same concerns as Bruno. Are Windows users protected? I am running 5.0.2214.7 with 15406 signature file. Please advise.

 

Link to comment
Share on other sites

Marcos, still on this topic, are NOD32 or Smart Security users safe from this threat regardless of having, or not, previously updated their windows (versions 7 up to 10) x86 or x64? Is Microsoft's OS update indispensable to guarantee any level of safety against WannaCry? Do we have up-to-date virus definitions in ESET's products to prevent/contain/clean such malware? Is a firewall necessary (included in ESS but not NOD32) to block any sort of web-originated trigger, and should we add any specific rule at this time?

I am not a system administrator (or educated as such), but responsible for a number of family and small businesses PCs with varying OSs, all running either NOD32 or Smart Security and would appreciate any sort of emergency categorization and/or specific recommendation.

By now it seems the attack has focused corporations, but being so globally widespread, we urge ESET to comment on how protected we customers are by just having the product running and updated.

Thank you in advance.

Link to comment
Share on other sites

Do not panic! ?

This Wannacry ransomware exploits the MS17-010 Windows vulnerability that was bridged last March. We are in May ...

This is thanks to a hacking tool developed by the NSA, EternalBlue.

"Ransomware is a program that gets into your computer, either by clicking on the wrong thing or downloading the wrong thing, and then it holds something you need to ransom."

As usual the biggest safety hole is between the chair and the screen. So we avoid clicking on everything and anything and update your Windows OS! 

Or switch to Mac as it is a Win32 malware so it doesn't pose a risk to Mac users.?

Link to comment
Share on other sites

  • ESET Staff

Hi,

Perhaps you should read this post of our blog...

https://www.welivesecurity.com/2017/05/13/wanna-cryptor-ransomware-outbreak/

Until you wait Marcos reply, the usual advices against malware are always valid. Some of them are:

  • Keep operating system up-to-date and patched
  • Use latest version of ESET available
  • ESET Live Grid active
  • Don't open unwanted emails
  • and more...

 

Edited by Gonzalo Alvarez
Link to comment
Share on other sites

  • Administrators
7 hours ago, Francisco said:

Hello. I have the same concerns as Bruno. Are Windows users protected? I am running 5.0.2214.7 with 15406 signature file. Please advise.

In terms of detection you are protected. However, in order to stop attacks at the network level you would need to have ESET Endpoint Security v6 installed which contains firewall and network protection module. ESET NOD32 Antivirus nor ESET Endpoint Security v5 do not protect you from malware exploiting CVE2017-0144 at the network level.

Since we have an ongoing topic regarding Wannacryptor at https://forum.eset.com/topic/11948-massive-ransomware-attack/, we'll draw this one to a close.

Link to comment
Share on other sites

  • Marcos locked this topic
Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...