WannaCry ransomware attack


SUBMITTED BY: mohamedfaizal

DATE: July 7, 2017, 1:35 p.m.

FORMAT: Text only

SIZE: 2.2 kB

HITS: 529

  1. The WannaCry ransomware attack was a May 2017 worldwide cyberattack by the WannaCry[a] ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.
  2. The attack began on Friday, 12 May 2017,[5] and within a day was reported to have infected more than 230,000 computers in over 150 countries.[6][7] Parts of the United Kingdom's National Health Service (NHS), Spain's Telefónica, FedEx and Deutsche Bahn were hit, along with many other countries and companies worldwide.[8][9][10] Shortly after the attack began, Marcus Hutchins, a 22-year-old web security researcher from North Devon in England,[11] who blogs as "MalwareTech", discovered an effective kill switch by registering a domain name he found in the code of the ransomware. This greatly slowed the spread of the infection, effectively halting the initial outbreak on Monday, 15 May 2017, but new versions have since been detected that lack the kill switch.[12][13][14][15] Researchers have also found ways to recover data from infected machines under some circumstances.[16]
  3. WannaCry propagates using EternalBlue, an exploit of Windows' Server Message Block (SMB) protocol. Much of the attention and comment around the event was occasioned by the fact that the U.S. National Security Agency (NSA) had already discovered the vulnerability, but used it to create an exploit for its own offensive work, rather than report it to Microsoft.[17][18] Microsoft eventually discovered the vulnerability, and on Tuesday, March 14, 2017, they issued security bulletin MS17-010, which detailed the flaw and announced that patches had been released for all Windows versions that were currently supported at that time, these being Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2012, and Windows Server 2016, in addition to Windows Vista (which had recently ended support).[19] However, many Windows users had not installed the patches when, two months later on May 12, 2017, WannaCry used the EternalBlue vulnerability to spread itself. The next day, Microsoft released emergency security patches for Windows 7 and Windows 8.

comments powered by Disqus