Jump to content

Wanna Cry ransomware hits the heart of Bangkok


webfact

Recommended Posts

2 minutes ago, chrisinth said:

 

Of course you can.

 

But that wasn't the point of my post; you told people that you could upgrade for free from XP to 10, I said you couldn't, that's all.

Just google it. Windows 10 is safe since the March update which also Windows 7 got. Windows 10 users who refused to install the security patch are not safe.

Link to comment
Share on other sites

  • Replies 75
  • Created
  • Last Reply

Top Posters In This Topic

Top Posters In This Topic

I have not heard of any systems running Linux or OS X that have been affected by the ransom-ware.  Maybe folks ought to stop using Windows OSes.  It seems these OSes serve as bait for malware, viruses, etc.

Link to comment
Share on other sites

3 hours ago, longtom said:

What Thailand needs urgently is not a new cyber security bill but a couple of hundreds top IT specialists to check and upgrade all government systems and sites and which could give security advice for other vitally important systems (hospitals, traffic light management etc.). 

This goes worldwide, has nothing to do with Thailand but with Microsofts lack of good security. Apple doesn't have these viruses.

 

Windows users with legal and updated versions should be protected against viruses like this so i for one blame it all to Microsoft. Also Microsoft should announce which systems are in danger now (only XP??) and help those owners in need.

 

Also there should be a website online where we can just simple test if our computer is in danger or not.

 

 

Link to comment
Share on other sites

1 minute ago, fruitman said:

Also there should be a website online where we can just simple test if our computer is in danger or not.

That's a great idea. Indeed. MS should offer such a check.

Link to comment
Share on other sites

1 minute ago, alocacoc said:

Just google it. Windows 10 is safe since the March update which also Windows 7 got. Windows 10 users who refused to install the security patch are not safe.

 

I'm running 40+ computers on Windows 10 Pro at the minute and am quite confident that this network is safe. I am also running a couple of notebooks on W7 Pro and 3 notebooks still on XP.

 

The reason that these machines are still running old operating systems is that the diagnostic software programs they run are not compatible for more recent Windows systems. They don't connect to the internet but do communicate with running machinery. I feel pretty safe with these units as well. sometimes people forget that you don't need the internet to make a computer work....................:sleep:

 

There are many other reasons why people don't want to (or can't) upgrade to the latest and greatest, I for one respect their choice.

Link to comment
Share on other sites

24 minutes ago, wgdanson said:

Why did you not upgrade for FREE to W10?

And how old is the car you drive.......10 years?

Cause 7 works perfectly. It's the only Windows OS that has worked flawlessly for me since XP. 

 

I always update security patches.

Link to comment
Share on other sites

9 minutes ago, fruitman said:

This goes worldwide, has nothing to do with Thailand but with Microsofts lack of good security. Apple doesn't have these viruses.

 

Windows users with legal and updated versions should be protected against viruses like this so i for one blame it all to Microsoft. Also Microsoft should announce which systems are in danger now (only XP??) and help those owners in need.

 

Also there should be a website online where we can just simple test if our computer is in danger or not.

 

 

Believe me I really detest Microsoft (used to be a programmer) but to put all the blame on them seems wrong to me. In a country like Thailand where all the government and many other systems are running on unlicensed XP and where even the Tourism police site was flagged for years as virus infected, I think they have to clean their own garden first. Thailand 4.0 - what a joke!

Link to comment
Share on other sites

Just now, longtom said:

Believe me I really detest Microsoft (used to be a programmer) but to put all the blame on them seems wrong to me. In a country like Thailand where all the government and many other systems are running on unlicensed XP and where even the Tourism police site was flagged for years as virus infected, I think they have to clean their own garden first. Thailand 4.0 - what a joke!

Yes i agree, and i guess thai systems all run on illegal windows versions. Also i wonder if they get updated by microsoft.

 

But microsoft could help the world a bit by opening a testwebsite where ALL windows users can click a button and know if they have a safe system or not. The legal users should be directed immediatly to the update page and the illegal ones should get a warning that their system is in danger, if they want to pay right now they can get the updates.

 

This is all to blame on Microsoft, maybe you missed the news but it's worldwide now. The world doesn't need crappy software which is open to viruses and can get their users blackmailed by maffia-persons.

 

Android also doesn't have this issue, it's ONLY Microsoft...and i still don't know if it's only windowsXP or not. What about Win8??

Link to comment
Share on other sites

 

56 minutes ago, alocacoc said:

revent a WannaCry / WannaCryptor infection on windows 7 you need to disable something called SMB,

OK.

 

57 minutes ago, alocacoc said:

I checked that several times. It looks, my Windows 7 Premium doesn't have this SMB features. I might be wrong, but it was mentioned on other places as well.

Even better.

 

49 minutes ago, wgdanson said:

Get rid of Windows 7 and install 10.

But... won't that enable this SMB thingumabob?

 

46 minutes ago, wgdanson said:

Except that it is vulnerable to malware.

Not SMB enabled malware apparently. Unless you are advocating that W7 users who are unable to be infected switch to W10 so they can?

Link to comment
Share on other sites

22 minutes ago, fruitman said:

But microsoft could help the world a bit by opening a testwebsite where ALL windows users can click a button and know if they have a safe system or not.

How do you determine what a safe system is?

And if they were to scan your system how long do you think that would take?

What resources would be needed to do this?

What would be the base they would check your personal computer against?

 

Not trying to disrespect anyone here, but even if it were possible for them to determine your system was safe, that would only last as long until you clicked on your next webpage, or attached the next thumb-drive or external to your computer. And I'm not even going to go into any 3rd party software that you may have installed or the torrents you might have downloaded...................:smile:

 

There is a lot of nasty stuff out there 'in the wild' with hundreds more being generated daily. The onus is on you to make your computer safe and we shouldn't be blaming the software company that provides you with the operating system.

 

Unless the software company is also releasing the viruses/trojans/worms/bots that are causing the problems, but that would be another paranoid conspiracy for later on.

 

IMO of course.........................:sleep:

Edited by chrisinth
Link to comment
Share on other sites

7 minutes ago, JAS21 said:

Please give a link you back-up your statement ...

He won't find it.

 

Fact: Both, Win7 and Win 10 got at the same day the patch against this wannacrypt. So, without the patch, both OS are same vulnerable.

 

This SMB thing affects only Win 7 server and Win 10. It was never implemented in Win7 home. That's because there is nothing to disable. Win 10 users can disable it if they want. But as long they patched their OS properly, they are safe too.

Edited by alocacoc
Link to comment
Share on other sites

13 minutes ago, chrisinth said:

How do you determine what a safe system is?

And if they were to scan your system how long do you think that would take?

What resources would be needed to do this?

What would be the base they would check your personal computer against?

 

Not trying to disrespect anyone here, but even if it were possible for them to determine your system was safe, that would only last as long until you clicked on your next webpage, or attached the next thumb-drive or external to your computer. And I'm not even going to go into any 3rd party software that you may have installed or the torrents you might have downloaded...................:smile:

 

There is a lot of nasty stuff out there 'in the wild' with hundreds more being generated daily. The onus is on you to make your computer safe and we shouldn't be blaming the software company that provides you with the operating system.

 

Unless the software company is also releasing the viruses/trojans/worms/bots that are causing the problems, but that would be another paranoid conspiracy for later on.

 

IMO of course.........................:sleep:

Microsoft knows exactly the opening this virus uses to enter.  So it's also very easy to check if a computer still has that opening open. Can be done in a second .

 

But about the opening , microsoft knew that it was there for a long time...they even have been warned about it (i just read in a newspaper). So that's neglicense to their users (in case the infected users used legal software which was updated).

 

Link to comment
Share on other sites

Some news:

 

Wannacry Forced 20,000 PetroChina Gas Stations Offline, Is Bitcoin to be Blamed?

 

http://news.8btc.com/wannacry-forced-20000-petrochina-gas-stations-offline-is-bitcoin-to-be-blamed

 

Bank of China ATMs Go Dark As Ransomware Attack Cripples China

http://www.zerohedge.com/news/2017-05-13/bank-china-atms-go-dark-ransomware-attack-slams-china

 

That's the most what worries me. Thai ATM's. But I guess it would happen already. So, probably we are safe.

 

Link to comment
Share on other sites

2 minutes ago, ukrules said:

Microsoft still support XP if you pay them which many companies do.

But not NHS. The ended the contract - I believe two Years ago. Bad decision. Buy cheap, pay twice.

 

Ya, almost exactly to the day, 2 Years ago they decided it.

Edited by alocacoc
Link to comment
Share on other sites

1 minute ago, alocacoc said:

But not NHS. The ended the contract - I believe two Years ago. Bad decision. Buy cheap, pay twice.

Yes, they should have paid the fees. However this particular thing remained unpatched until just a couple of months ago.

 

I suspect there will be many 100's of different vulnerabilities which are not widely known.

 

This applies to any computer be it Windows, IOS, MacOS, Linux, etc, etc

Link to comment
Share on other sites

1 hour ago, wgdanson said:

Except that it is vulnerable to malware.

So's Win 10.

 

Best to store your important stuff on an ext. drive and don't keep anything you can't afford to lose on your laptop/desktop.

Link to comment
Share on other sites

4 minutes ago, ukrules said:

 

 

I suspect there will be many 100's of different vulnerabilities which are not widely known.

 

This applies to any computer be it Windows, IOS, MacOS, Linux, etc, etc

Yes, it's said, the Black Brokers Hacker group who published the vulnerability is in possession of other NSA exploits.  I guess, it's only a question of time till more of such things happen. We also can assume, that the NSA are using newer exploits. And with that, may be some hacker groups too. That's may be just the beginning of a dirty journey.

Link to comment
Share on other sites

39 minutes ago, fruitman said:

Microsoft knows exactly the opening this virus uses to enter.  So it's also very easy to check if a computer still has that opening open. Can be done in a second .

 

But about the opening , microsoft knew that it was there for a long time...they even have been warned about it (i just read in a newspaper). So that's neglicense to their users (in case the infected users used legal software which was updated).

 

 

You are talking about one trojan here, do you expect Microsoft to do this for every threat out there? The majority of these infections came from phishing emails, ie, user interaction triggered the trojan. To date, up to 10 variants of Wannacryptor have been discovered globally, some without the kill-switch URL written into the code, so with your suggestion you would want Microsoft to become an antivirus regulator/check site?

 

As for Microsoft knowing about it, yes, you are correct. What you didn't mention was they had the fix released in the March updates. How is that negligent? They even took extreme action by releasing a patch to no longer supported software, XP.

 

"The vulnerability (MS17-010) is linked to Microsoft machines and can affect Windows Vista, 7, 8, 10, XP and versions of the Windows Server software. Microsoft initially announced the vulnerability on March 14 and recommended users patch their devices.

 

Microsoft fixed MS17-010 in its March release but it is likely organisations affected did not patch their devices before the spread of the malware". 

Link to comment
Share on other sites

10 minutes ago, chrisinth said:

 

You are talking about one trojan here, do you expect Microsoft to do this for every threat out there? The majority of these infections came from phishing emails, ie, user interaction triggered the trojan. To date, up to 10 variants of Wannacryptor have been discovered globally, some without the kill-switch URL written into the code, so with your suggestion you would want Microsoft to become an antivirus regulator/check site?

 

As for Microsoft knowing about it, yes, you are correct. What you didn't mention was they had the fix released in the March updates. How is that negligent? They even took extreme action by releasing a patch to no longer supported software, XP.

 

"The vulnerability (MS17-010) is linked to Microsoft machines and can affect Windows Vista, 7, 8, 10, XP and versions of the Windows Server software. Microsoft initially announced the vulnerability on March 14 and recommended users patch their devices.

 

Microsoft fixed MS17-010 in its March release but it is likely organisations affected did not patch their devices before the spread of the malware". 

So Microsoft knew this was going to happen already back in March? Then why didn't they make sure it would never happen?

 

I guess the Apple-stocks had a good day today.

Link to comment
Share on other sites

So Microsoft knew this was going to happen already back in March? Then why didn't they make sure it would never happen?
 
I guess the Apple-stocks had a good day today.

What do you guys think, Microsoft makes its main income from? Any guesses?

Sent from my SM-G900F using Tapatalk

Link to comment
Share on other sites

8 hours ago, fruitman said:

So Microsoft knew this was going to happen already back in March? Then why didn't they make sure it would never happen?

 

I guess the Apple-stocks had a good day today.

??

 

Microsoft fixed MS17-010 in its March release but it is likely organisations affected did not patch their devices before the spread of the malware

Link to comment
Share on other sites

7 hours ago, chrisinth said:
??
 
Microsoft fixed MS17-010 in its March release but it is likely organisations affected did not patch their devices before the spread of the malware


Exactly. Everyone had months of time to update their systems.

Sent from my SM-G900F using Tapatalk
 

Link to comment
Share on other sites

Create an account or sign in to comment

You need to be a member in order to leave a comment

Create an account

Sign up for a new account in our community. It's easy!

Register a new account

Sign in

Already have an account? Sign in here.

Sign In Now
  • Recently Browsing   0 members

    • No registered users viewing this page.











×
×
  • Create New...