PSA: if you haven't updated Windows, DO IT. The new worm can get you without any user interaction.

falkenjeff

I have quit the game
Gender
Male
Guildcard
42000206
Guildcard 2
42001948
This isn't a virus you get by clicking a suspicious file. If an attacker knows your IP address (and they have been GUESSING IP addresses in an attempt to find vulnerable machines) you're basically fucked.

(Talking about the newest ransomware on the news that encrypts all your files then asks for payment to decrypt them)
 
It would help if you'd specify what windows version instead of scaring everyone.

Pretty sure it was ALL versions (Windows XP, vista, 7, 8, 8.1, and 10, as well as several server versions), although updates in Windows 10 are almost impossible to disable (you need a professional version with group policy), so most people with win10 are probably forced to update and not at risk.

It also only affects you if you disable or manually download windows updates.
 
My win10 updates manually FYI.
 
You guys really haven't heard of this yet? It's been a big deal for almost a week now. You'd have to live under a rock not to have heard of it at all. It's pretty brutal, and the worm uses exploits leaked from the NSA back in March. It's actually a plethora of exploits that were leaked, but this particular worm known as WannaDecrypt, WannaCry or some other names, is especially dangerous.

It essentially scans computers to see if they contain the update from Microsoft which patches the exploit. If the malware detects that the system is unpatched, it basically encrypts your entire drive with an encryption key which only the hackers will have access to. They then hold your data hostage and demand a ransom to recover it. The ransom price goes up the longer you wait, but obviously it's not recommended you pay anyways. Just say goodbye to your data. This is why backups are important.

Beyond that, the malware doesn't do any real physical harm to your system. Of course it being a worm, means it can spread throughout your home network in an instant, infecting all the computers connected to it. This is also true of public WiFi connections, as well as workplace networks.

Whether your updates are set up to install automatically or not, it's still worth checking to make sure no new updates are available. This exploit, along with others leaked from the NSA, affect every major Windows OS from XP to 10. I suggest you guys look it up, in case you're really unaware. It's one of the biggest infections of malware in a long time.

Edit: Also, I want to point out that even though Microsoft no longer officially supports Windows XP, they have released an update for XP to patch a lot of these exploits. This includes server editions of XP. If you're on Windows XP, you'll have to search for and apply this update manually. I'm not entirely sure if Microsoft is able to push updates out to XP automatically anymore.
 
Last edited:
If you're on Windows XP, you'll have to search for and apply this update manually. I'm not entirely sure if Microsoft is able to push updates out to XP automatically anymore.

I didn't know this. I thought it would still be automatic.

(Does this also mean it's impossible to fully update a fresh XP install, and you have to install hundreds of updates manually?)
 
I didn't know this. I thought it would still be automatic.

(Does this also mean it's impossible to fully update a fresh XP install, and you have to install hundreds of updates manually?)

SP4 XP (technically Windows XP Embedded + POSReady) is what people that are still on XP use, they'll get automatic updates until 2019.
 
so "my device is up to date" but i can do this "creator's update".. thats not needed right?
 
It essentially scans computers to see if they contain the update from Microsoft which patches the exploit. If the malware detects that the system is unpatched, it basically encrypts your entire drive with an encryption key which only the hackers will have access to. They then hold your data hostage and demand a ransom to recover it. The ransom price goes up the longer you wait, but obviously it's not recommended you pay anyways. Just say goodbye to your data. This is why backups are important.

It's been patched in supported systems since March, as per Microsoft (also here).

Customers who are running supported versions of the operating system (Windows Vista, Windows Server 2008, Windows 7, Windows Server 2008 R2, Windows 8.1, Windows Server 2012, Windows 10, Windows Server 2012 R2, Windows Server 2016) will have received the security update MS17-010 in March.

I would imagine most people are fine, and the only ones not fine are the ones that rejected security updates since March, or are/were on XP. This would primarily affect businesses with slow IT departments, or places that wanted to avoid risking an update (like a hospital).

Coincidentally, even if you do get hit, there's a decrypt tool available called WanaKiwi. Definitely still update though, there might be variants of it around.

tl;dr: Wouldn't worry about it too much as long as you've been at least accepting critical security updates at least through March.
 
It's been patched in supported systems since March, as per Microsoft (also here).



I would imagine most people are fine, and the only ones not fine are the ones that rejected security updates since March, or are/were on XP. This would primarily affect businesses with slow IT departments, or places that wanted to avoid risking an update (like a hospital).

I personally disabled updates when Microsoft did the "force Windows 10 on everyone without their permission" thing, so I wouldnt afk and come back to a new operating system. I also disable updates and manually check every couple months because I don't like Windows rebooting when I'm in the middle of a game (even if you set up scheduling and etc, there always seem to be exceptions where Windows Update will go "fuck you, we're doing it now").

Lots of people disable updates for various reasons.

Coincidentally, even if you do get hit, there's a decrypt tool available called WanaKiwi. Definitely still update though, there might be variants of it around.

That tool only works if you haven't powered off your PC.
 
Back
Top