Submitted Successfully!
To reward your contribution, here is a gift for you: A free trial for our video production service.
Thank you for your contribution! You can also upload a video entry or images related to this topic.
Version Summary Created by Modification Content Size Created at Operation
1 handwiki -- 2975 2022-10-21 01:35:37

Video Upload Options

Do you have a full video?

Confirm

Are you sure to Delete?
Cite
If you have any further questions, please contact Encyclopedia Editorial Office.
HandWiki. Wannacry. Encyclopedia. Available online: https://encyclopedia.pub/entry/30730 (accessed on 01 July 2024).
HandWiki. Wannacry. Encyclopedia. Available at: https://encyclopedia.pub/entry/30730. Accessed July 01, 2024.
HandWiki. "Wannacry" Encyclopedia, https://encyclopedia.pub/entry/30730 (accessed July 01, 2024).
HandWiki. (2022, October 23). Wannacry. In Encyclopedia. https://encyclopedia.pub/entry/30730
HandWiki. "Wannacry." Encyclopedia. Web. 23 October, 2022.
Wannacry
Edit

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency. It propagated through EternalBlue, an exploit developed by the United States National Security Agency (NSA) for older Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. While Microsoft had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their end-of-life. These patches were imperative to organizations' cyber security but many were not implemented due to ignorance of their importance. Some have claimed a need for 24/7 operation, aversion to risking having formerly working applications breaking because of patch changes, lack of personnel or time to install them, or other reasons. The attack began at 07:44 UTC on 12 May 2017 and was halted a few hours later at 15:03 UTC by the registration of a kill switch discovered by Marcus Hutchins. The kill switch prevented already infected computers from being encrypted or further spreading WannaCry. The attack was estimated to have affected more than 200,000 computers across 150 countries, with total damages ranging from hundreds of millions to billions of United States dollar . Security experts believed from preliminary evaluation of the worm that the attack originated from North Korea or agencies working for the country. In December 2017, the United States and United Kingdom formally asserted that North Korea was behind the attack. A new variant of WannaCry forced Taiwan Semiconductor Manufacturing Company (TSMC) to temporarily shut down several of its chip-fabrication factories in August 2018. The virus spread to 10,000 machines in TSMC's most advanced facilities.

eternalblue cyber security preliminary evaluation

1. Description

WannaCry is a ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting (locking) data and demanding ransom payments in the Bitcoin cryptocurrency. The worm is also known as WannaCrypt,[1] Wana Decrypt0r 2.0,[2] WanaCrypt0r 2.0,[3] and Wanna Decryptor.[4] It is considered a network worm because it also includes a transport mechanism to automatically spread itself. This transport code scans for vulnerable systems, then uses the EternalBlue exploit to gain access, and the DoublePulsar tool to install and execute a copy of itself.[5] WannaCry versions 0, 1, and 2 were created using Microsoft Visual C++ 6.0.[6]

EternalBlue is an exploit of Microsoft's implementation of their Server Message Block (SMB) protocol released by The Shadow Brokers. Much of the attention and comment around the event was occasioned by the fact that the U.S. National Security Agency (NSA) (from whom the exploit was likely stolen) had already discovered the vulnerability, but used it to create an exploit for its own offensive work, rather than report it to Microsoft.[7][8] Microsoft eventually discovered the vulnerability, and on Tuesday, 14 March 2017, they issued security bulletin MS17-010, which detailed the flaw and announced that patches had been released for all Windows versions that were currently supported at that time, these being Windows Vista, Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2016.[9]

DoublePulsar is a backdoor tool, also released by The Shadow Brokers on 14 April 2017. Starting from 21 April 2017, security researchers reported that there were tens of thousands of computers with the DoublePulsar backdoor installed.[10] By 25 April, reports estimated that the number of infected computers could be up to several hundred thousand, with numbers increasing every day.[11][12] The WannaCry code can take advantage of any existing DoublePulsar infection, or installs it itself.[5][13][14] On 9 May 2017, private cybersecurity company RiskSense released code on GitHub with the stated purpose of allowing legal white hat penetration testers to test the CVE-2017-0144 exploit on unpatched systems.[15]

When executed, the WannaCry malware first checks the kill switch domain name; if it is not found, then the ransomware encrypts the computer's data,[16][17][18] then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet,[19] and laterally to computers on the same network.[20] As with other modern ransomware, the payload displays a message informing the user that their files have been encrypted, and demands a payment of around US$300 in bitcoin within three days, or US$600 within seven days,[17][21] warning that "you have not so enough time. [sic]" Three hardcoded bitcoin addresses, or wallets, are used to receive the payments of victims. As with all such wallets, their transactions and balances are publicly accessible even though the cryptocurrency wallet owners remain unknown.[22]

Several organizations released detailed technical write-ups of the malware, including a senior security analyst at RiskSense,[23][24] Microsoft,[25] Cisco,[5] Malwarebytes,[19] Symantec and McAfee.[20]

2. Attack

The attack began on Friday, 12 May 2017,[26][27] with evidence pointing to an initial infection in Asia at 07:44 UTC.[26][28] The initial infection was likely through an exposed vulnerable SMB port,[29] rather than email phishing as initially assumed.[26] Within a day the code was reported to have infected more than 230,000 computers in over 150 countries.[30][31]

Organizations that had not installed Microsoft's security update from March were affected by the attack.[32] Those still running unsupported versions of Microsoft Windows, such as Windows XP and Windows Server 2003[33][34] were at particularly high risk because no security patches had been released since May 2014 for Windows XP and July 2015 for Windows Server 2003.[1] A Kaspersky Lab study reported, however, that less than 0.1 percent of the affected computers were running Windows XP, and that 98 percent of the affected computers were running Windows 7.[1][35] In a controlled testing environment, the cybersecurity firm Kryptos Logic found that it was unable to infect a Windows XP system with WannaCry using just the exploits, as the payload failed to load, or caused the operating system to crash rather than actually execute and encrypt files. However, when executed manually, WannaCry could still operate on Windows XP.[36][37][38]

2.1. Defensive Response

Experts quickly advised affected users against paying the ransom due to no reports of people getting their data back after payment and as high revenues would encourage more of such campaigns.[39][40][41] As of 14 June 2017, after the attack had subsided, a total of 327 payments totaling US$130,634.77 (51.62396539 XBT) had been transferred.[42]

The day after the initial attack in May, Microsoft released out-of-band security updates for end of life products Windows XP, Windows Server 2003 and Windows 8; these patches had been created in February of that year following a tip off about the vulnerability in January of that year.[34][43] Organizations were advised to patch Windows and plug the vulnerability in order to protect themselves from the cyber attack.[44] The head of Microsoft's Cyber Defense Operations Center, Adrienne Hall, said that "Due to the elevated risk for destructive cyber-attacks at this time, we made the decision to take this action because applying these updates provides further protection against potential attacks with characteristics similar to WannaCrypt [alternative name to WannaCry]".[45][46]

Researcher Marcus Hutchins[47][48] discovered the kill switch domain hardcoded in the malware.[49][50][51] Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere.[52][53][54][55][56] On 14 May, a first variant of WannaCry appeared with a new and second[57] kill-switch registered by Matt Suiche on the same day. This was followed by a second variant with the third and last kill-switch on 15 May, which was registered by Check Point threat intelligence analysts.[58][59] A few days later, a new version of WannaCry was detected that lacked the kill switch altogether.[60][61][62][63]

On 19 May, it was reported that hackers were trying to use a Mirai botnet variant to effect a distributed denial-of-service attack on WannaCry's kill-switch domain with the intention of knocking it offline.[64] On 22 May, Hutchins protected the domain by switching to a cached version of the site, capable of dealing with much higher traffic loads than the live site.[65]

Separately, researchers from University College London and Boston University reported that their PayBreak system could defeat WannaCry and several other families of ransomware by recovering the keys used to encrypt the user's data.[66][67]

It was discovered that Windows encryption APIs used by WannaCry may not completely clear the prime numbers used to generate the payload's private keys from the memory, making it potentially possible to retrieve the required key if they had not yet been overwritten or cleared from resident memory. The key is kept in the memory if the WannaCry process has not been killed and the computer has not been rebooted after being infected.[68] This behaviour was used by a French researcher to develop a tool known as WannaKey, which automates this process on Windows XP systems.[69][70][71] This approach was iterated upon by a second tool known as Wanakiwi, which was tested to work on Windows 7 and Server 2008 R2 as well.[72]

Within four days of the initial outbreak, new infections had slowed to a trickle due to these responses.[73]

3. Attribution

Linguistic analysis of the ransom notes indicated the authors were likely fluent in Chinese[74] and proficient in English, as the versions of the notes in those languages were probably human-written while the rest seemed to be machine-translated.[75][76] According to an analysis by the FBI's Cyber Behavioral Analysis Center, the computer that created the ransomware language files had Hangul language fonts installed, as evidenced by the presence of the "\fcharset129" Rich Text Format tag.[6] Metadata in the language files also indicated that the computers that created the ransomware were set to UTC+09:00, which is used in Korea.[6]

A security researcher[77][78] initially posted a tweet[79] referencing code similarities between WannaCry and previous malware. The cybersecurity companies[80] Kaspersky Lab and Symantec have both said the code has some similarities with that previously used by the Lazarus Group[81] (believed to have carried out the cyberattack on Sony Pictures in 2014 and a Bangladesh bank heist in 2016—and linked to North Korea).[81] This could also be either simple re-use of code by another group[82] or an attempt to shift blame—as in a cyber false flag operation;[81] but a leaked internal NSA memo is alleged to have also linked the creation of the worm to North Korea.[83] Brad Smith, the president of Microsoft, said he believed North Korea was the originator of the WannaCry attack,[84] and the UK's National Cyber Security Centre reached the same conclusion.[85]

On 18 December 2017, the United States Government formally announced that it publicly considers North Korea to be the main culprit behind the WannaCry attack.[86] Then-President Trump's Homeland Security Advisor, Tom Bossert, wrote an op-ed in The Wall Street Journal about this charge, saying "We do not make this allegation lightly. It is based on evidence."[87] In a press conference the following day, Bossert said that the evidence indicates that Kim Jong-un had given the order to launch the malware attack.[88] Bossert said that Canada, New Zealand and Japan agree with the United States' assessment of the evidence that links the attack to North Korea,[89] while the United Kingdom's Foreign and Commonwealth Office says it also stands behind the United States' assertion.[90]

North Korea, however, denied being responsible for the cyberattack.[91][92]

On 6 September 2018, the US Department of Justice (DoJ) announced formal charges against Park Jin-hyok for involvement in the Sony Pictures hack of 2014. The DoJ contended that Park was a North Korean hacker working as part of a team of experts for the North Korean Reconnaissance General Bureau. The Department of Justice asserted this team also had been involved in the WannaCry attack, among other activities.[93][94]

4. Impact

Map of the countries initially affected[95]. https://handwiki.org/wiki/index.php?curid=2016292

The ransomware campaign was unprecedented in scale according to Europol,[30] which estimates that around 200,000 computers were infected across 150 countries. According to Kaspersky Lab, the four most affected countries were Russia , Ukraine , India and Taiwan.[96]

One of the largest agencies struck by the attack was the National Health Service hospitals in England and Scotland,[97][98] and up to 70,000 devices – including computers, MRI scanners, blood-storage refrigerators and theatre equipment – may have been affected.[99] On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted.[100][101] In 2016, thousands of computers in 42 separate NHS trusts in England were reported to be still running Windows XP.[33] In 2018 a report by Members of Parliament concluded that all 200 NHS hospitals or other organizations checked in the wake of the WannaCry attack still failed cybersecurity checks.[102][103] NHS hospitals in Wales and Northern Ireland were unaffected by the attack.[100][104]

Nissan Motor Manufacturing UK in Tyne and Wear, England, halted production after the ransomware infected some of their systems. Renault also stopped production at several sites in an attempt to stop the spread of the ransomware.[105][106] Spain's Telefónica, FedEx and Deutsche Bahn were hit, along with many other countries and companies worldwide.[107][108][109]

The attack's impact is said to be relatively low compared to other potential attacks of the same type and could have been much worse had Hutchins not discovered that a kill switch had been built in by its creators[110][111] or if it had been specifically targeted on highly critical infrastructure, like nuclear power plants, dams or railway systems.[112][113]

According to cyber-risk-modeling firm Cyence, economic losses from the cyber attack could reach up to US$4 billion, with other groups estimating the losses to be in the hundreds of millions.[114]

5. Reactions

A number of experts highlighted the NSA's non-disclosure of the underlying vulnerability, and their loss of control over the EternalBlue attack tool that exploited it. Edward Snowden said that if the NSA had "privately disclosed the flaw used to attack hospitals when they found it, not when they lost it, the attack may not have happened".[115] British cybersecurity expert Graham Cluley also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". He also said that despite obvious uses for such tools to spy on people of interest, they have a duty to protect their countries' citizens.[116] Others have also commented that this attack shows that the practice of intelligence agencies to stockpile exploits for offensive purposes rather than disclosing them for defensive purposes may be problematic.[111] Microsoft president and chief legal officer Brad Smith wrote, "Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. An equivalent scenario with conventional weapons would be the U.S. military having some of its Tomahawk missiles stolen."[117][118][119] Russian President Vladimir Putin placed the responsibility of the attack on U.S. intelligence services, for having created EternalBlue.[120]

On 17 May 2017, United States bipartisan lawmakers introduced the PATCH Act[121] that aims to have exploits reviewed by an independent board to "balance the need to disclose vulnerabilities with other national security interests while increasing transparency and accountability to maintain public trust in the process".[122]

On 15 June 2017, the United States Congress was to hold a hearing on the attack.[123] Two subpanels of the House Science Committee were to hear the testimonies from various individuals working in the government and non-governmental sector about how the US can improve its protection mechanisms for its systems against similar attacks in the future.[123]

Marcus Hutchins, a cybersecurity researcher, working in loose collaboration with UK's National Cyber Security Centre,[124][125] researched the malware and discovered a "kill switch".[48] Later globally dispersed security researchers collaborated online to develop open source tools[126][127] that allow for decryption without payment under some circumstances.[128] Snowden states that when "NSA-enabled ransomware eats the Internet, help comes from researchers, not spy agencies" and asks why this is the case.[125][129][130]

Adam Segal, director of the digital and cyberspace policy program at the Council on Foreign Relations, stated that "the patching and updating systems are broken, basically, in the private sector and in government agencies".[111] In addition, Segal said that governments' apparent inability to secure vulnerabilities "opens a lot of questions about backdoors and access to encryption that the government argues it needs from the private sector for security".[111] Arne Schönbohm, president of Germany's Federal Office for Information Security (BSI), stated that "the current attacks show how vulnerable our digital society is. It's a wake-up call for companies to finally take IT security [seriously]".[131]

5.1. United Kingdom

The effects of the attack also had political implications; in the United Kingdom , the impact on the National Health Service quickly became political, with claims that the effects were exacerbated by Government underfunding of the NHS; in particular, the NHS ceased its paid Custom Support arrangement to continue receiving support for unsupported Microsoft software used within the organization, including Windows XP.[132] Home Secretary Amber Rudd refused to say whether patient data had been backed up, and Shadow Health Secretary Jon Ashworth accused Health Secretary Jeremy Hunt of refusing to act on a critical note from Microsoft, the National Cyber Security Centre (NCSC) and the National Crime Agency that had been received two months previously.[133]

Others argued that hardware and software vendors often fail to account for future security flaws, selling systems that − due to their technical design and market incentives − eventually won't be able to properly receive and apply patches.[134]

The NHS denied that it was still using XP, claiming only 4.7% of devices within the organization ran Windows XP.[36][135] The cost of the attack to the NHS was estimated as £92 million in disruption to services and IT upgrades.[136]

After the attack, NHS Digital refused to finance the estimated £1 billion to meet the Cyber Essentials Plus standard, an information security certification organized by the UK NCSC, saying this would not constitute "value for money", and that it had invested over £60 million and planned "to spend a further £150 [million] over the next two years" to address key cyber security weaknesses.[137]

References

  1. null
  2. "Cyber-attack: US and UK blame North Korea for WannaCry" (in en-GB). BBC News. 2017-12-19. https://www.bbc.com/news/world-us-canada-42407488. 
  3. null
  4. null
  5. null
  6. null
  7. null
  8. null
  9. null
  10. null
  11. null
  12. null
  13. Goodin, Dan. "10,000 Windows computers may be infected by advanced NSA backdoor" (in en-US). Ars Technica. https://arstechnica.com/uwusecurity/2017/04/10000-windows-computers-may-be-infected-by-advanced-nsa-backdoor/. 
  14. 55,000 Windows boxes can now be remotely removed" (in en-US). Ars Technica. https://arstechnica.com/security/2017/04/nsa-backdoor-detected-on-55000-windows-boxes-can-now-be-remotely-removed/. " id="ref_14">Goodin, Dan. "NSA backdoor detected on >55,000 Windows boxes can now be remotely removed" (in en-US). Ars Technica. https://arstechnica.com/security/2017/04/nsa-backdoor-detected-on-55000-windows-boxes-can-now-be-remotely-removed/. 
  15. Broersma, Matthew. "NSA Malware 'Infects Nearly 200,000 Systems'" (in en-US). Silicon. http://www.silicon.co.uk/security/nsa-malware-security-210253. 
  16. null
  17. null
  18. "Enterprise Ransomware". August 2019. https://risksense.com/wp-content/uploads/2019/09/RiskSense-Spotlight-Report-Ransomware.pdf. 
  19. null
  20. null
  21. Bilefsky, Dan; Perlroth, Nicole (12 May 2017). "Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool". The New York Times. ISSN 0362-4331. https://www.nytimes.com/2017/05/12/world/europe/uk-national-health-service-cyberattack.html. 
  22. null
  23. null
  24. Thomas, Andrea; Grove, Thomas; Gross, Jenny (13 May 2017). "More Cyberattack Victims Emerge as Agencies Search for Clues". The Wall Street Journal. ISSN 0099-9660. https://www.wsj.com/articles/more-cyberattack-victims-emerge-as-agencies-search-for-clues-1494671938. 
  25. Collins, Keith (12 May 2017). "Watch as these bitcoin wallets receive ransomware payments from the global cyberattack". Quartz. https://qz.com/982993/watch-as-these-bitcoin-wallets-receive-ransomware-payments-from-the-ongoing-cyberattack/. 
  26. null
  27. "DoublePulsar Initial SMB Backdoor Ring 0 Shellcode Analysis". @zerosum0x0. 21 April 2017. https://zerosum0x0.blogspot.com/2017/04/doublepulsar-initial-smb-backdoor-ring.html. 
  28. "WannaCrypt ransomware worm targets out-of-date systems". Microsoft. 13 May 2017. https://blogs.technet.microsoft.com/mmpc/2017/05/12/wannacrypt-ransomware-worm-targets-out-of-date-systems/. 
  29. null
  30. null
  31. null
  32. null
  33. null
  34. null
  35. null
  36. null
  37. null
  38. null
  39. null
  40. null
  41. "Παγκόσμιος τρόμος: Πάνω από 100 χώρες "χτύπησε" ο WannaCry που ζητάει λύτρα!". 13 May 2017. https://www.newsit.gr/kosmos/pagkosmios-tromos-pano-apo-100-xores-xtypisan-oi-xakers-poy-zitoyn-lytra/1023246/. 
  42. null
  43. null
  44. Palmer, Danny (22 May 2017). "Ransomware: WannaCry was basic, next time could be much worse" (in en). ZDNet. https://www.zdnet.com/article/ransomware-wannacry-was-basic-next-time-could-be-much-worse/. 
  45. Collins, Keith (13 May 2017). "Watch as these bitcoin wallets receive ransomware payments from the ongoing global cyberattack". https://qz.com/982993/watch-as-these-bitcoin-wallets-receive-ransomware-payments-from-the-ongoing-cyberattack/. 
  46. Thompson, Iain (16 May 2017). "While Microsoft griped about NSA exploit stockpiles, it stockpiled patches: Friday's WinXP fix was built in February". https://www.theregister.co.uk/2017/05/16/microsoft_stockpiling_flaws_too/. 
  47. "Global Reports of WannaCry Ransomware Attacks – Defensorum" (in en-US). Defensorum. 18 August 2017. https://www.defensorum.com/global-reports-wannacry-ransomware-attacks/. 
  48. null
  49. "Microsoft rushes out patch for Windows XP to prevent another WannaCry attack via a Shadow Brokers release" (in en-GB). Computing.com. 14 June 2017. ISSN 0261-3077. https://www.computing.co.uk/ctg/news/3011916/microsoft-rushes-out-patch-for-windows-xp-to-prevent-another-wannacry-attack-via-a-shadow-brokers-release. 
  50. "'Just doing my bit': The 22yo who blocked the WannaCry cyberattack" (in en-AU). ABC News. 16 May 2017. http://www.abc.net.au/news/2017-05-16/ransomware-cyberattack-marcus-hutchins-gives-interview/8530574. 
  51. null
  52. Bodkin, Henry; Henderson, Barney; Donnelly, Laura; Mendick, Robert; Farmer, Ben; Graham, Chris (12 May 2017). "Government under pressure after NHS crippled in global cyber attack as weekend of chaos looms". The Telegraph. https://www.telegraph.co.uk/news/2017/05/12/nhs-hit-major-cyber-attack-hackers-demanding-ransom/. 
  53. Thomson, Iain (13 May 2017). "74 countries hit by NSA-powered WannaCrypt ransomware backdoor: Emergency fixes emitted by Microsoft for WinXP+". The Register. https://www.theregister.co.uk/2017/05/13/wannacrypt_ransomware_worm/. 
  54. Khomami, Nadia; Solon, Olivia (13 May 2017). "'Accidental hero' halts ransomware attack and warns: this is not over". https://www.theguardian.com/technology/2017/may/13/accidental-hero-finds-kill-switch-to-stop-spread-of-ransomware-cyber-attack. 
  55. Newman, Lily Hay. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack" (in en-US). Wired Security. https://www.wired.com/2017/05/accidental-kill-switch-slowed-fridays-massive-ransomware-attack/. 
  56. Solon, Olivia (13 May 2017). "'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack". The Guardian (London). https://www.theguardian.com/technology/2017/may/13/accidental-hero-finds-kill-switch-to-stop-spread-of-ransomware-cyber-attack. 
  57. Foxx, Chris (13 May 2017). "Global cyber-attack: Security blogger halts ransomware 'by accident'". BBC. https://www.bbc.co.uk/news/technology-39907049. 
  58. Kan, Micael (12 May 2017). "A 'kill switch' is slowing the spread of WannaCry ransomware". http://www.pcworld.com/article/3196515/security/a-kill-switch-is-slowing-the-spread-of-wannacry-ransomware.html. 
  59. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". 12 May 2017. https://www.computerworld.com/article/3196686/security/kill-switch-helps-slow-the-spread-of-wannacry-ransomware.html/. 
  60. null
  61. "The Hours of WannaCry". 17 May 2017. https://umbrella.cisco.com/blog/2017/05/16/the-hours-of-wannacry/. 
  62. "WannaCry – New Kill-Switch, New Sinkhole". 15 May 2017. https://blog.checkpoint.com/2017/05/15/wannacry-new-kill-switch-new-sinkhole/. 
  63. null
  64. Shieber, Jonathan. "Companies, governments brace for a second round of cyberattacks in WannaCry's wake". TechCrunch. https://techcrunch.com/2017/05/14/companies-governments-brace-for-a-second-round-of-cyberattacks-in-wannacrys-wake/. 
  65. Chan, Sewell; Scott, Mark (14 May 2017). "Cyberattack's Impact Could Worsen in 'Second Wave' of Ransomware". The New York Times. https://www.nytimes.com/2017/05/14/world/europe/cyberattacks-hack-computers-monday.html. 
  66. "Warning: Blockbuster 'WannaCry' malware could just be getting started" (in en). NBC News. https://www.nbcnews.com/news/us-news/blockbuster-wannacry-malware-could-just-be-getting-started-experts-n759356. 
  67. Greenberg, Andy (19 May 2017). "Botnets Are Trying to Reignite the Ransomware Outbreak". WIRED. https://www.wired.com/2017/05/wannacry-ransomware-ddos-attack/. Retrieved 22 May 2017. 
  68. Gibbs, Samuel (22 May 2017). "WannaCry hackers still trying to revive attack says accidental hero". The Guardian. https://www.theguardian.com/technology/2017/may/22/wannacry-hackers-ransomware-attack-kill-switch-windows-xp-7-nhs-accidental-hero-marcus-hutchins. 
  69. null
  70. null
  71. Suiche, Matt (19 May 2017). "WannaCry — Decrypting files with WanaKiwi + Demos". https://blog.comae.io/wannacry-decrypting-files-with-wanakiwi-demo-86bafb81112d. 
  72. null
  73. null
  74. Greenberg, Andy (18 May 2017). "A WannaCry flaw could help some windows XP users get files back". Wired. https://www.wired.com/2017/05/wannacry-flaw-help-windows-xp-victims-get-files-back/. Retrieved 18 May 2017. 
  75. null
  76. null
  77. "WannaCry Ransomware Attacks Up 53% Since January 2021" (in en-US). 2021-03-31. https://www.netsec.news/wannacry-ransomware-attacks-up-53-since-january-2021/. 
  78. null
  79. Condra, Jon; Costello, John; Chu, Sherman (25 May 2017). "Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors". Flashpoint. https://www.flashpoint-intel.com/blog/linguistic-analysis-wannacry-ransomware/. "Flashpoint assesses with high confidence that the author(s) of WannaCry's ransomware notes are fluent in Chinese, as the language used is consistent with that of Southern China, Hong Kong, Taiwan, or Singapore. Flashpoint also assesses with high confidence that the author(s) are familiar with the English language, though not native. [...] Flashpoint assesses with moderate confidence that the Chinese ransom note served as the original source for the English version, which then generated machine translated versions of the other notes. The Chinese version contains content not in any of the others, though no other notes contain content not in the Chinese. The relative familiarity found in the Chinese text compared to the others suggests the authors were fluent in the language—perhaps comfortable enough to use the language to write the initial note." 
  80. Greenberg, Andy (15 May 2017). "The Ransomware Outbreak Has a Possible Link to North Korea". Wired. https://www.wired.com/2017/05/wannacry-ransomware-link-suspected-north-korean-hackers/. Retrieved 25 March 2018. 
  81. null
  82. Mehta, Neel [@neelmehta] (15 May 2017). "9c7c7149387a1c79679a87dd1ba755bc @ 0x402560, 0x40F598 ac21c8ad899727137c4b94458d7aa8d8 @ 0x10004ba0, 0x10012AA4 #WannaCryptAttribution". https://twitter.com/neelmehta/status/864164081116225536. 
  83. null
  84. null
  85. Talmadge, Eric (19 May 2017). "Experts question North Korea role in WannaCry cyber attack". independent.ie. AP. https://www.independent.ie/world-news/experts-question-north-korea-role-in-wannacry-cyber-attack-35732827.html. 
  86. null
  87. Harley, Nicola (14 October 2017). "North Korea behind WannaCry attack which crippled the NHS after stealing US cyber weapons, Microsoft chief claims". The Telegraph. ISSN 0307-1235. https://www.telegraph.co.uk/news/2017/10/14/north-korea-behind-wannacry-attack-crippled-nhs-stealing-us/. 
  88. Hern, Alex (26 October 2017). "NHS could have avoided WannaCry hack with basic IT security' says report". The Guardian. https://www.theguardian.com/technology/2017/oct/27/nhs-could-have-avoided-wannacry-hack-basic-it-security-national-audit-office. 
  89. Nakashima, Ellen (18 December 2017). "U.S. declares North Korea carried out massive WannaCry cyberattack". The Washington Post. https://www.washingtonpost.com/world/national-security/us-set-to-declare-north-korea-carried-out-massive-wannacry-cyber-attack/2017/12/18/509deb1c-e446-11e7-a65d-1ac0fd7f097e_story.html. 
  90. Bossert, Thomas P. (18 December 2017). "It's Official: North Korea Is Behind WannaCry". The Wall Street Journal. https://www.wsj.com/articles/its-official-north-korea-is-behind-wannacry-1513642537. 
  91. Uchill, Joe (19 December 2017). "WH: Kim Jong Un behind massive WannaCry malware attack". The Hill. http://thehill.com/policy/cybersecurity/365580-wh-kim-jong-un-ordered-release-of-disastrous-wannacry-malware. 
  92. "White House says WannaCry attack was carried out by North Korea". CBS News. 19 December 2017. https://www.cbsnews.com/news/white-house-says-wannacry-attack-was-carried-out-by-north-korea/. 
  93. Hern, Alex; McCurry, Justin (19 December 2017). "UK and US blame WannaCry cyber-attack on North Korea". The Guardian. https://www.theguardian.com/technology/2017/dec/19/wannacry-cyberattack-us-says-it-has-evidence-north-korea-was-directly-responsible. 
  94. "North Korea says linking cyber attacks to Pyongyang is 'ridiculous'". Reuters. 19 May 2017. https://www.reuters.com/article/us-cyber-attack-northkorea-idUSKCN18F1X3. 
  95. "Experts Question North Korea Role in WannaCry Cyberattack". The New York Times. 19 May 2017. https://www.nytimes.com/aponline/2017/05/19/world/asia/ap-as-nkorea-wannacry-cyberattack-.html. 
  96. null
  97. Talley, Ian; Volz, Dustin (16 September 2019). "U.S. Targets North Korean Hacking as National-Security Threat". https://www.msn.com/en-us/news/world/us-targets-north-korean-hacking-as-national-security-threat/ar-AAHkAGU. 
  98. "Cyber-attack: Europol says it was unprecedented in scale". BBC. 13 May 2017. https://www.bbc.com/news/world-europe-39907965. 
  99. null
  100. null
  101. "Global cyberattack strikes dozens of countries, cripples U.K. hospitals". CBS News. https://www.cbsnews.com/news/hospitals-across-britain-hit-by-ransomware-cyberattack/. 
  102. null
  103. null
  104. null
  105. Smyth, Chris (18 April 2018). "Every hospital tested for cybersecurity has failed" (in en). The Times. ISSN 0140-0460. https://www.thetimes.co.uk/article/every-hospital-tested-for-cybersecurity-has-failed-97vc6rqkq. 
  106. "Cyber-attack on the NHS". https://publications.parliament.uk/pa/cm201719/cmselect/cmpubacc/787/787.pdf. 
  107. null
  108. null
  109. Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017). "Renault stops production at several plants after ransomware cyber attack as Nissan also hacked". https://www.mirror.co.uk/news/world-news/renault-stops-production-several-plants-10413994. 
  110. null
  111. null
  112. Hern, Alex; Gibbs, Samuel (12 May 2017). "What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?". The Guardian (London). ISSN 0261-3077. https://www.theguardian.com/technology/2017/may/12/nhs-ransomware-cyber-attack-what-is-wanacrypt0r-20. 
  113. null
  114. null
  115. "Virus Ransomware Wannacry Serang Perpustakaan Universitas Jember" (in id). 16 May 2017. https://m.tempo.co/read/news/2017/05/16/058875604/virus-ransomware-wannacry-serang-perpustakaan-universitas-jember. 
  116. "Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca" (in it). 12 May 2017. http://milano.repubblica.it/cronaca/2017/05/12/news/milano_virus_ransomware_universita_bicocca-165302056/. 
  117. "Some University of Montreal computers hit with WannaCry virus". The Globe and Mail. 16 May 2017. https://www.theglobeandmail.com/news/national/universite-de-montreal-computers-hit-with-wannacry-virus/article35004991/. 
  118. Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. https://www.theguardian.com/technology/2017/may/12/global-cyber-attack-ransomware-nsa-uk-nhs. 
  119. Heintz, Sylvia Hui, Allen G. Breed and Jim. "Lucky break slows global cyberattack; what's coming could be worse". Chicago Tribune. https://www.chicagotribune.com/news/nationworld/ct-nsa-cyberattacks-20170513-story.html. 
  120. null
  121. "Ransomware attack 'like having a Tomahawk missile stolen', says Microsoft boss". The Guardian. 14 May 2017. https://www.theguardian.com/technology/2017/may/15/ransomware-attack-like-having-a-tomahawk-missile-stolen-says-microsoft-boss. 
  122. Storm, Darlene (15 May 2017). "WikiLeaks posts user guides for CIA malware implants Assassin and AfterMidnight" (in en). Computerworld. http://www.computerworld.com/article/3196987/security/wikileaks-posts-user-guides-for-cia-malware-implants-assassin-and-aftermidnight.html. 
  123. null
  124. "Patch Act bill before Congress". https://www.documentcloud.org/documents/3725905-Patch-Act-bill-before-Congress.html. 
  125. null
  126. null
  127. "Finding the kill switch to stop the spread of ransomware – NCSC Site" (in en-gb). https://www.ncsc.gov.uk/blog-post/finding-kill-switch-stop-spread-ransomware-0+. 
  128. null
  129. null
  130. "aguinet/wannakey" (in en). https://github.com/aguinet/wannakey. 
  131. null
  132. Snowden, Edward [@Snowden] (13 May 2017). "When @NSAGov-enabled ransomware eats the internet, help comes from researchers, not spy agencies. Amazing story." (in en). https://twitter.com/Snowden/status/863422022994481152. 
  133. Snowden, Edward [@Snowden] (13 May 2017). "Pause a moment to consider why we're left with researchers, not governments, trying to counter the @NSAGov-enabled ransomware mess. Hint:" (in en). https://twitter.com/Snowden/status/863425539616284673. 
  134. null
  135. null
  136. "Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS". The Guardian. 13 May 2017. https://www.theguardian.com/society/2017/may/13/jeremy-hunt-ignored-warning-signs-before-cyber-attack-hit-nhs. 
  137. Larson, Selena (17 May 2017). "Why WannaCry ransomware took down so many businesses" (in en). CNN. https://money.cnn.com/2017/05/17/technology/wannacry-ransomware-business-security/index.html. 
More
Information
Subjects: Others
Contributor MDPI registered users' name will be linked to their SciProfiles pages. To register with us, please refer to https://encyclopedia.pub/register :
View Times: 1.2K
Entry Collection: HandWiki
Revision: 1 time (View History)
Update Date: 23 Oct 2022
1000/1000
Video Production Service