Search This Blog

Thursday, May 18, 2017

Check-EternalBlue: Is your PC patched against the WannaCryptor - aka worm vulnerability?

By now, most of us have heard about last week’s global ransomware attack, which spread all over the world on May 12th, 2017. It is a new variant of WannaCryptor, which is also known as WannaCry and WannaCrypt, and detected by ESET as Win32/Filecoder.WannaCryptor.D. And it has characteristics of a worm, capable of compromising other computers on the network.
This attack, which is still ongoing, although with less impact as before, has set a new milestone in the history of events related to malware outbreaks. A combination of factors – and some negligence – has enabled the massive damage that this “ransomw0rm” has caused.


Check-EternalBlue: Is your PC patched against the WannaCryptor - aka worm vulnerability?

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.