wannacry

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency. It propagated through EternalBlue, an exploit developed by the United States National Security Agency (NSA) for older Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. While Microsoft had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their end-of-life. These patches were imperative to organizations' cyber security but many were not implemented due to ignorance of their importance. Some have claimed a need for 24/7 operation, aversion to risking having formerly working applications breaking because of ρá†ch changes, lack of personnel or time to install them, or other reasons.
The attack began at 07:44 UTC on 12 May 2017 and was halted a few hours later at 15:03 UTC by the registration of a kill switch discovered by Marcus Hutchins. The kill switch prevented already infected computers from being encrypted or further spreading WannaCry. The attack was estimated to have affected more than 200,000 computers across 150 countries, with total damages ranging from hundreds of millions to billions of dollars. Security experts believed from preliminary evaluation of the worm that the attack originated from North Korea or agencies working for the country.
In December 2017, the United States and United Kingdom formally asserted that North Korea was behind the attack.A new variant of WannaCry forced Taiwan Semiconductor Manufacturing Company (TSMC) to temporarily shut down several of its chip-fabrication factories in August 2018. The virus spread onto 10,000 machines in TSMC's most advanced facilities.

You do not have permission to view the full content of this post. Log in or register now.
  1. G

    Help! Decryptor for WannaCry

    baka meron po kayo alam pang decrypt para sa encrypted files dahil sa wannaCry ransomware . thanks po .
  2. X

    Tutorial Infecting Myself With WannaCry (Wanna Decryptor)

    What is WannaCry? -WannaCry is a ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting (locking) data and demanding ransom payments in the Bitcoin cryptocurrency. The worm is also known as WannaCrypt,[9] Wana Decrypt0r 2.0,[10] WanaCrypt0r...
  3. Z

    Closed The guy who stopped wannacry

    Marcus Hutchins, a.k.a. MalwareTech. For his endeavour, he was awarded a $10,000 bounty by häçkerOne , a network of ethical häçkers and bug bounty programs. He said on Twitter that he plans to split the bounty between charities and educational resources for students who cannot afford them...
  4. N

    Closed Security notice: beware of recent cyberattacks wannacry & adylkuzz

    An Email from 360 Total Security. Dear 360 user, We are writing to notify you that there are two massive cyber attack, WannaCry ransomware and Adylkuzz worm, spreading and hijacking Windows users’ computer. If you’re infected by WannaCry Ransomware, you can download newly released 360...
Back
Top