Jump to content

Win32/Exploit.CVE-2017-0147.A not deleted


Recommended Posts

Hi all,

My client is windows server 2008 R2.

It infected "Win32/Exploit.CVE-2017-0147.A" and ESET can not deleted it completed ( just alert : clean by deleting).

Althought i scan with mode : smart scan , In-depth scan but it can not deleted this virus.When i deteled it in Quarantine, it reappear in Quarantine again.

Please help me this.

Thanks.

5.png

4.png

3.png

2.png

Link to comment
Share on other sites

Attackers attack the system from an external network. Either WannaCry, or AdylKuzz

 

It is necessary to eliminate the vulnerability of the system.

Quote

Microsoft Security Bulletin MS17-010 - Critical
Security Update for Microsoft Windows SMB Server (4013389)

Published: March 14, 2017

https://technet.microsoft.com/en-us/library/security/ms17-010.aspx

 

Link to comment
Share on other sites

Guest
This topic is now closed to further replies.
  • Recently Browsing   0 members

    • No registered users viewing this page.
×
×
  • Create New...