Author Topic: Help Needed with: smb:cve-2017-0144  (Read 25116 times)

0 Members and 1 Guest are viewing this topic.

REDACTED

  • Guest
Help Needed with: smb:cve-2017-0144
« on: September 16, 2017, 04:17:31 PM »
Have a run in with this. Multiple windows pop up with the same message : smb:cve-2017-0144 exploit. Any help would be appreciated. I have followed all the steps from the instruction. The mbam.txt is from the last time i ran Malwarebytes and cleaned it. Now it finds no malware. The FRST is from today.

Again Any help would be  much appreciated.

Offline Eddy

  • Avast Evangelist
  • Maybe Bot
  • ***
  • Posts: 31079
  • Watching (over?) you
    • Malware removal, Biljart and other things.
Re: Help Needed with: smb:cve-2017-0144
« Reply #1 on: September 16, 2017, 05:39:31 PM »
Install the patch from MS, close ALL ports that are not really needed (think it is 445), disable file sharing on the system and router etc.
Please (re)search) before posting as this has been explained many times before.

REDACTED

  • Guest
STILL OCCURRING ISSUE - Help Needed with: smb:cve-2017-0144
« Reply #2 on: November 19, 2017, 06:14:57 PM »
Hello.

I've been having the same issue now for the past 3 weeks.
I am still unable to resolve the problem so far. I have researched the net Googled all that I could, but to no avail.

For information:

- I Have scanned the system multiple times with different AV's & anti-malwares
- I Have entirely cleaned & re-cleaned the system (installation tmp files, outdated backups, Uodate temp files etc...)
- I Have run several registry cleaners
- I have reset all browsers to default and cleaned them all from any add-ons
- I have performed usual maintenance tasks such as sfc / scannow and chkdsk /F to ensure no issues from there either
- I still don't have a clue as to why this alert message still shows up...

There is > NO CLEAR METHOD < to help us remove this bug/threat where Avast keeps on randomly popping out alerts like:

" Alert, Avast has just blocked a malicious intrusion attempt - SMB:CVE-2017-0144 [Expl] Eternal Blue"

I've been around many forums and browsed about this issue and discussed the topic with a lot of other affected users, this problem seems to be annoying a whole lot of people out there.

I am a registered Avast user with PAID multiple licenses. I can not sit here and handle a response such as
Quote
Install the patch from MS, close ALL ports that are not really needed (think it is 445), disable file sharing on the system and router etc.
Please (re)search) before posting as this has been explained many times before.

To me, obviously that's a vague answer. If you're unable to help other users here that, unfortunately, are not as knowledgeable with I.T. issues, as you are then please let me ask what purpose you serve  in this forum thread?? Seriously !

If there is a solution to this misunderstanding then PLEASE would you mind at least posting a link to it or be so much obliged as to trying to give us a sincere attempt in solving this nerve racking issue??

I have 6 licenses with Avast full internet security and have always been happy with it so far. However, if I can not find a solution to this ongoing re-
occurrent problem, I will see myself left with no other option then to drop avast and go with another professional solution.

Thank you in advance for your consideration in regards to this problem, hoping to hear from you soon with helpful suggestions and instructions
so that we all may go about our businesses and get productive again.

Let us no forget, "Time IS money"

Best Regards,

Mr Alex Doyle

Offline Pondus

  • Probably Bot
  • ****
  • Posts: 37534
  • Not a avast user
Re: Help Needed with: smb:cve-2017-0144
« Reply #3 on: November 19, 2017, 06:36:29 PM »
Quote
" Alert, Avast has just blocked a malicious intrusion attempt - SMB:CVE-2017-0144 [Expl] Eternal Blue"

Quote
There is > NO CLEAR METHOD < to help us remove this bug/threat where Avast keeps on randomly popping out alerts like:
Yes there is, as said above by Eddy

https://forum.avast.com/index.php?topic=210853.msg1430919#msg1430919

https://forum.avast.com/index.php?topic=208445.msg1419511#msg1419511





« Last Edit: November 19, 2017, 11:48:09 PM by Pondus »

REDACTED

  • Guest
Re: Help Needed with: smb:cve-2017-0144
« Reply #4 on: November 20, 2017, 07:50:02 AM »
Thank you for that :) (Fair is fair)

Followed the instructions stated in the links provided.

Now we'll have to wait & see, but looks good so far :)

Anyway, thank you again for reacting so fast.

My apologies for overreacting :/

I'm very sorry that I lost my cool for a while there, but these issues tend to get to your nerves at some point, especially when you have serious business online and this kind of hassle comes in between during a presentation (LOL)

- I should actually be barking at all those loosers that have nothing else better to do that create those malicious programs in the first place -

Much obliged,
Keep up the good work.

Best regards,

Mr A. Doyle ;)