AV-Comparatives Blog - Proactive Protection for WannaCry

Discussion in 'other anti-virus software' started by hamlet, May 17, 2017.

  1. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Noteworthy is that there have been SMB vulnerabilities against all versions of SMB as noted by this recent Feb., 2017 0-day exploit against SMBv3:
    https://www.bleepingcomputer.com/ne...everal-windows-versions-including-windows-10/

    So it is not just ransomware that can deploy exploits against SMB, any malware can use them.

    Bottom line - your best protection against SMB exploits is to use a security solution that has an IDS that monitors SMB protocol use and resultant packet traffic. Alternatively you can disable all SMB protocols if you don't need SMB as it appears some Wilders folks have done. Note that Microsoft strongly disapproves of disabling SMB protocols other than SMBv1 although they haven't said why. If you use a HomeGroup network like most home users have, it doesn't use SMB.
     
  2. Trooper

    Trooper Registered Member

    Joined:
    Jan 26, 2005
    Posts:
    5,507
    It is disabled in my home. Now at work, different story.
     
  3. lodore

    lodore Registered Member

    Joined:
    Jun 22, 2006
    Posts:
    9,065
    I have disabled this is all my home computers. SMB version 1 is enabled by default on server 2016 even in core installation option i installed it in a VM just to check.
     
  4. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  5. alawyer

    alawyer Registered Member

    Joined:
    May 17, 2017
    Posts:
    35
    Location:
    the final frontier
    Am I reading this right, the ones listed protected and the ones not listed did not.
    What is the position with webroot? Thanks
     
  6. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Below is a real world example of WannaCry being detected on an Eset endpoint device. Note that it is Eset's web filtering i.e. IDS that is detecting the attack which means the malware never touched the disk.

    Eset_WannaCry.png
     
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.