Skip to main content
Skip to main content
Microsoft Security Intelligence
46 entries found. Displaying page 1 of 3.
Updated on Jan 10, 2018

Windows Defender AV detects and removes this threat.

This ransomware can stop you from using your PC or accessing your data. Unlike other ransomware, however, this threat has worm capabilities. It uses an exploit code for a patched SMB vulnerability, CVE-2017-0145. This vulnerability was fixed in security bulletin MS17-010, which was released on March 14, 2017. We remind all customers to keep computers up-to-date.

The exploit code used by this threat to spread to other computers was designed to work only against unpatched Windows 7 and Windows Server 2008 (or earlier OS) systems. The exploit does not affect Windows 10 PCs.

For more information about this ransomware (which is also known as WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, or WCRY), you can read the following entries on the Windows Security blog and Microsoft Security Response Center:

Our ransomware FAQ page has more information on this type of threat.

The trend towards increasingly sophisticated malware behavior, highlighted by the use of exploits and other attack vectors, makes older platforms so much more susceptible to ransomware attacks. From June to November 2017, Windows 7 devices were 3.4 times more likely to encounter ransomware compared to Windows 10 devices.

Read our latest report: A worthy upgrade: Next-gen security on Windows 10 proves resilient against ransomware outbreaks in 2017.

Alert level: severe
Updated on Jan 10, 2018

Windows Defender AV detects and removes this threat.

This ransomware can stop you from using your PC or accessing your data. Unlike other ransomware, however, this threat has worm capabilities. It uses an exploit code for a patched SMB vulnerability, CVE-2017-0145. This vulnerability was fixed in security bulletin MS17-010, which was released on March 14, 2017. We remind all customers to keep computers up-to-date.

The exploit code used by this threat to spread to other computers was designed to work only against unpatched Windows 7 and Windows Server 2008 (or earlier OS) systems. The exploit does not affect Windows 10 PCs.

For more information about this ransomware (which is also known as WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, or WCRY), you can read the following entries on the Windows Security blog and Microsoft Security Response Center:

Our ransomware FAQ page has more information on this type of threat.

The trend towards increasingly sophisticated malware behavior, highlighted by the use of exploits and other attack vectors, makes older platforms so much more susceptible to ransomware attacks. From June to November 2017, Windows 7 devices were 3.4 times more likely to encounter ransomware compared to Windows 10 devices.

Read our latest report: A worthy upgrade: Next-gen security on Windows 10 proves resilient against ransomware outbreaks in 2017.

Alert level: severe
Updated on Dec 11, 2018
Alert level: severe
Updated on May 15, 2017
Alert level: severe
Updated on Sep 01, 2021
Alert level: severe
Updated on Dec 10, 2021
Alert level: severe
Updated on May 17, 2017
Alert level: severe
Updated on May 06, 2024
Alert level: severe
Updated on Feb 16, 2021
Alert level: severe
Updated on Aug 04, 2020
Alert level: severe
Updated on Dec 14, 2019
Alert level: severe
Updated on Oct 26, 2023
Alert level: severe
Updated on May 14, 2017
Alert level: severe
Updated on Sep 15, 2023
Alert level: severe
Updated on Mar 11, 2020
Alert level: severe
Updated on Jan 24, 2021
Alert level: severe
Updated on Mar 04, 2021
Alert level: severe
Updated on May 04, 2024
Alert level: severe
Updated on May 18, 2022
Alert level: severe
Updated on Mar 04, 2021
Alert level: severe