hungtt 1 Posted July 4, 2017 Share Posted July 4, 2017 Hi all, My client is windows server 2008 R2. It infected "Win32/Exploit.CVE-2017-0147.A" and ESET can not deleted it completed ( just alert : clean by deleting). Althought i scan with mode : smart scan , In-depth scan but it can not deleted this virus.When i deteled it in Quarantine, it reappear in Quarantine again. Please help me this. Thanks. Link to comment Share on other sites More sharing options...
Administrators Marcos 4,704 Posted July 4, 2017 Administrators Share Posted July 4, 2017 Please run this tool to find out if the computer is protected from EternalBlue exploits: https://help.eset.com/eset_tools/ESETEternalBlueChecker.exe. Link to comment Share on other sites More sharing options...
safety 2 Posted July 5, 2017 Share Posted July 5, 2017 Attackers attack the system from an external network. Either WannaCry, or AdylKuzz It is necessary to eliminate the vulnerability of the system. Quote Microsoft Security Bulletin MS17-010 - Critical Security Update for Microsoft Windows SMB Server (4013389) Published: March 14, 2017https://technet.microsoft.com/en-us/library/security/ms17-010.aspx Link to comment Share on other sites More sharing options...
hungtt 1 Posted July 9, 2017 Author Share Posted July 9, 2017 Thanks all. Link to comment Share on other sites More sharing options...
Recommended Posts