Jump to content

WannaCry ransomware attack: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Wording corrected (ongoing > present)
mNo edit summary
Line 130: Line 130:


==Reactions==<!--could be renamed to something like "Reactions and countermeasures" (reactions in the form of preventive/constructive actions) or "Reactions and analysis"; alternatively it could be split-->
==Reactions==<!--could be renamed to something like "Reactions and countermeasures" (reactions in the form of preventive/constructive actions) or "Reactions and analysis"; alternatively it could be split-->
Upon learning about the impact on the NHS, [[Edward Snowden]] said that had the NSA "[[Responsible disclosure|privately disclosed]] the flaw used to attack hospitals when they ''found'' it, not when they lost it, [the attack] may not have happened".<ref>{{cite web|url=https://www.theguardian.com/technology/2017/may/12/global-cyber-attack-ransomware-nsa-uk-nhs|title=Massive ransomware cyber-attack hits 74 countries around the world|first1=Julia Carrie|last1=Wong|first2=Olivia|last2=Solon|date=12 May 2017|publisher=|access-date=12 May 2017|via=The Guardian}}</ref>
Upon learning about the impact on the NHS, [[Edward Snowden]] said that had the NSA "[[Responsible disclosure|privately disclosed]] the flaw used to attack hospitals when they found it, not when they lost it, [the attack] may not have happened".<ref>{{cite web|url=https://www.theguardian.com/technology/2017/may/12/global-cyber-attack-ransomware-nsa-uk-nhs|title=Massive ransomware cyber-attack hits 74 countries around the world|first1=Julia Carrie|last1=Wong|first2=Olivia|last2=Solon|date=12 May 2017|publisher=|access-date=12 May 2017|via=The Guardian}}</ref>


British cybersecurity expert [[Graham Cluley]] also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". Furthermore he notes that most people "are living an online life," and that these agencies, despite obvious uses for such tools [[targeted surveillance|to spy on people of interest]], have a duty to protect their countries' citizens in that realm as well.<ref>{{cite web|last1=Heintz|first1=Sylvia Hui, Allen G. Breed and Jim|title=Lucky break slows global cyberattack; what's coming could be worse|url=http://www.chicagotribune.com/news/nationworld/ct-nsa-cyberattacks-20170513-story.html|accessdate=14 May 2017}}</ref>
British cybersecurity expert [[Graham Cluley]] also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". Furthermore he notes that most people "are living an online life," and that these agencies, despite obvious uses for such tools [[targeted surveillance|to spy on people of interest]], have a duty to protect their countries' citizens in that realm as well.<ref>{{cite web|last1=Heintz|first1=Sylvia Hui, Allen G. Breed and Jim|title=Lucky break slows global cyberattack; what's coming could be worse|url=http://www.chicagotribune.com/news/nationworld/ct-nsa-cyberattacks-20170513-story.html|accessdate=14 May 2017}}</ref>

Revision as of 16:33, 14 May 2017

WannaCry cyber attack
Screenshot of the ransom note left on an infected system
Date12 May 2017 (2017-05-12)–present
LocationWorldwide
Also known asWannaCrypt, WanaCrypt0r. WCRY
TypeCyber-attack
ThemeRansomware encrypting hard disk with $300 demand
CauseEternalBlue exploit
ParticipantsUnknown
OutcomeMore than 230,000 computers infected[1]

WannaCry (or WannaCrypt,[2] WanaCrypt0r 2.0,[3][4] Wanna Decryptor[5]) is a ransomware program targeting Microsoft Windows.[6] On Friday, 12 May 2017, a large cyber-attack using it was launched, infecting over 230,000 computers in 150 countries, demanding ransom payments in bitcoin in 28 languages.[7] The attack spreads by multiple methods include phishing emails[8] and on unpatched systems as a computer worm. The attack has been described by Europol as unprecedented in scale.[9]

The attack affected Telefónica and several other large companies in Spain, as well as parts of Britain's National Health Service (NHS),[10] FedEx and Deutsche Bahn.[11][12][13] Other targets in at least 99 countries were also reported to have been attacked around the same time.[14][15]

WannaCry is believed to use the EternalBlue exploit, which was developed by the U.S. National Security Agency (NSA)[16][17] to attack computers running Microsoft Windows operating systems.[4][18] Although a patch to remove the underlying vulnerability for supported systems had been issued on 14 March 2017,[19] delays in applying security updates and lack of support by Microsoft of legacy versions of Windows left many users vulnerable.[20] Due to the scale of the attack, to deal with the unsupported Windows systems, Microsoft has taken the unusual step of releasing updates for all older unsupported operating systems from Windows XP onwards.[2][21]

Shortly after the attack began a researcher found an effective kill switch, which prevented many new infections, and allowed time to patch systems. This greatly slowed the spread. However, it has been reported that subsequently new versions of the attack have been detected which lack the kill switch, thus allowing them to spread to systems in which the vulnerability has still not been patched.[22]

Background

The purported infection vector, EternalBlue, was released by the hacker group The Shadow Brokers on 14 April 2017,[23][24] along with other tools apparently leaked from Equation Group, which is believed to be part of the United States National Security Agency.[25][26]

EternalBlue exploits vulnerability MS17-010[19] in Microsoft's implementation of the Server Message Block (SMB) protocol. Microsoft had released a "Critical" advisory, along with an update patch to plug the vulnerability a month before, on 14 March 2017.[19] This patch fixed several workstation versions of the Microsoft Windows operating system including Windows Vista and Windows 8 as well as server and embedded versions such as Windows Server 2008 and Windows Embedded POSReady 2009 respectively, but not the older Windows XP, according to Microsoft.[19]

Starting from 21 April 2017, security researchers started reporting that computers with the DOUBLEPULSAR backdoor installed were in the tens of thousands.[27] By April 25, reports estimated the number of infected computers to be up to several hundred thousands, with numbers varying between 55,000 to nearly 200,000, growing everyday.[28][29]

Attack

Countries initially affected[30]

On 12 May 2017, WannaCry began affecting computers worldwide.[31] The initial infection might have been either through a vulnerability in the network defenses or a very well-crafted spear phishing attack.[32] When executed, the malware first checks the "kill switch" website. If it is not found, then the ransomware encrypts the computer's data,[33][34][35] then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet,[36] and "laterally" to computers on the same Local Area Network (LAN).[37] As with other modern ransomware, the payload displays a message informing the user that files have been encrypted, and demands a payment of around $300 in bitcoin within three days or $600 within 7 days.[34][38]

The Windows vulnerability is not a zero-day flaw, but one for which Microsoft had made available a security patch on 14 March 2017,[19] nearly two months before the attack. The patch was to the Server Message Block (SMB) protocol used by Windows.[39][40] Organizations that lacked this security patch were affected for this reason, although there is so far no evidence that any were specifically targeted by the ransomware developers.[39] Any organization still running the older Windows XP[41] was at particularly high risk because until 13 May,[2] no security patches had been released since April 2014.[42] Following the attack, Microsoft released a security patch for Windows XP.[2]

According to Wired, affected systems will also have had the DOUBLEPULSAR backdoor installed; this will also need to be removed when systems are decrypted.[5]

According to reports 3 or more hardcoded bitcoin addresses, or "wallets", are used to receive the payments of victims. As with all such wallets their transactions and balances are publicly accessible even though the wallet owners remain unknown. To track the ransom payments in realtime a Twitter bot that watches each of the three wallets has been set up.[43] As of 14 May 2017 $33,319.59 have been raised in total.[44]

WannaCry functionality

It is speculated that WannaCry first spread through a massive email phishing campaign by which email attachments were used to infect machines.[45] Although another ransomware was spread through messages from a bank about a money transfer around the same time,[46] no evidence for an initial email phishing campaign has been found.[citation needed]

WannaCrypt would then attempt to install via DOUBLEPULSAR, a leaked backdoor. If DOUBLEPULSAR was not present on the target Windows system it would attempt to exploit a vulnerability in Server Message Block v1 (SMBv1), an outdated network file sharing protocol.[47]

Then, as any other typical ransomware strain, it would infect the computer and encrypt all its data. Once this process is completed it locks the computer to show a demand for ransom.[47] Limited time to gather the required ~$300 worth of bitcoin and pay the ransom is given to the victim with a countdown of a few days being displayed on the screen.[citation needed]

It will also attempt to spread to other machines on the same local network and scan the Internet for more vulnerable machines.[45]

Impact

The ransomware campaign was unprecedented in scale according to Europol.[9] The attack affected many National Health Service hospitals in the UK,[48] and up to 70,000 devices – including computers, MRI scanners, blood-storage refrigerators and theatre equipment – may have been affected.[49] On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted.[11][50] In 2016, thousands of computers in 42 separate NHS trusts in England were reported to be still running Windows XP.[41] Nissan Motor Manufacturing UK in Tyne and Wear, one of Europe's most productive car manufacturing plants, halted production after the ransomware infected some of their systems. Renault also stopped production at several sites in an attempt to stop the spread of the ransomware.[51][52]

According to experts the attack's impact could have been much worse if no kill-switch was built in by the malware's creators.[53][54]

Cybersecurity expert Ori Eisen notes that the attack appears to be "low-level" stuff, given the ransom demands of $300 and states that the same thing could be done to crucial infrastructure, like nuclear power plants, dams or railway systems.[55]

List of affected organizations

3

Defensive response

Antivirus companies have updated their software to prevent phishing attacks.

Several hours after the initial release of the ransomware on 12 May 2017, while trying to establish the size of the attack, a researcher, who goes by the twitter handle 'MalwareTech' , accidentally discovered what amounted to be a "kill switch" hardcoded in the malware.[77][78][79] Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm. While this did not help already infected systems, it slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in the United States and Asia which had not been attacked to the same extent as elsewhere. Analysis of the kill switch suggested that it may in fact be a bug in the malware whose code was originally intended to make the attack harder to analyse.[80][81][82][83] However, the kill switch domain needs to be available locally, and the response must be able to reach the malware to effectively work. Some network configurations may prevent the kill switch from working.[84]

In an unusual move, Microsoft created security patches for several now-unsupported versions of Windows, including Windows XP, Windows 8 and Windows Server 2003.[85]

Traditional anti-virus software can only clean known threats, however when malware mutates the signature changes, often making such software useless. In order to solve this problem, some companies invented heuristics and behavior analysis mechanisms to detect the actual attack instead of the infection method.[citation needed]

Reactions

Upon learning about the impact on the NHS, Edward Snowden said that had the NSA "privately disclosed the flaw used to attack hospitals when they found it, not when they lost it, [the attack] may not have happened".[86]

British cybersecurity expert Graham Cluley also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". Furthermore he notes that most people "are living an online life," and that these agencies, despite obvious uses for such tools to spy on people of interest, have a duty to protect their countries' citizens in that realm as well.[87]

This attack shows that the practice of intelligence agencies to stockpile exploits for offensive purposes rather than disclosing them for defensive purposes may be problematic.[54]

In addition the government's apparent inability to secure vulnerabilities "opens a lot of questions about backdoors and access to encryption that the government argues it needs from the private sector for security".[54]

Arne Schönbohm, President of Germany's Federal Office for Information Security (BSI) states that "the current attacks show how vulnerable our digital society is. It's a wake up call for companies to finally take IT-security serious".[40]

Adam Segal, director of the digital and cyberspace policy program at the Council on Foreign Relations states that "the patching and updating systems are broken, basically, in the private sector and in government agencies" and notes that "there's no assurance that even if the government reveals a vulnerability people are going to move quickly enough to make and apply the patch".[54]

According to James Scott from the Institute of Critical Infrastructure Technology ransomware emerged "as an epidemic" back in 2016 with the healthcare sector being particularly vulnerable. He states that "the staff have no cyber-hygiene training, they click on phishing links all the time. The sad thing is they weren't backing up their data properly either, so that's a big problem. They should be doing that all the time." He also notes that "you're only as strong as your weakest link within your organisation from a cyber-perspective".[88]

It is conceivable that the establishment of industry-wide, national and international organizations to identify and help with fixing vulnerabilities, appropriate cyber-security regulations as well as new mechanisms, protocols, standards and software to comprehensively ease and enforce swift software updates may significantly mitigate such malware attacks.[citation needed]

British Prime Minister Theresa May said of the ransomware, "This is not targeted at the NHS. It is an international attack. A number of countries and organizations have been affected."[89] However, tech experts have said that the effects of the hack were exacerbated by Conservative underfunding of the NHS as part of the government's austerity measures, in particular the Department of Health's refusal to pay extra to Microsoft in order to keep protecting outdated Windows XP systems from such attacks.[90] Home secretary Amber Rudd refused to say whether patient data had been backed up, and shadow health secretary Jonathan Ashworth accused health secretary Jeremy Hunt of refusing to act on a critical note from Microsoft two months previously, as other warnings from the National Cyber Security Centre and National Crime Agency.[91]

Following an investigation by The Sunday Times, which showed that YouTube was "providing a platform for criminals promoting and selling ransomware" by allowing hackers to post step-by-step guides to build ransomware on the platform, as well as providing links to websites where ransomware can be purchased for $20 (£15), YouTube terminated at least one channel and removed other guides promoting guides on how to build ransomware.[49]

See also

2

References

  1. ^ Cameron, Dell. "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Retrieved 13 May 2017.
  2. ^ a b c d MSRC Team. "Customer Guidance for WannaCrypt attacks". Microsoft. Retrieved 13 May 2017.
  3. ^ Jakub Kroustek (12 May 2017). "Avast reports on WanaCrypt0r 2.0 ransomware that infected NHS and Telefonica". Avast Security News. Avast Software, Inc.
  4. ^ a b Fox-Brewster, Thomas. "An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak". Forbes. Retrieved 12 May 2017.
  5. ^ a b Woollaston, Victoria. "Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?". WIRED UK. Retrieved 13 May 2017.
  6. ^ The GenX Times Team. "WannaCry Ransomware attack computers worldwide, using NSA exploit codenamed Eternalblue". Retrieved 13 May 2017.
  7. ^ "WannaCry Infecting More Than 230,000 Computers In 99 Countries". Eyerys. 12 May 2017.
  8. ^ Gayle, Damien; Topping, Alexandra; Sample, Ian; Marsh, Sarah; Dodd, Vikram (13 May 2017). "NHS seeks to recover from global cyber-attack as security concerns resurface". The Guardian. Retrieved 14 May 2017. One NHS worker, who asked to remain anonymous, said the attack began at about 12.30pm and appeared to have been the result of phishing. "The computers were affected after someone opened an email attachment. We get a lot of spam and it looks like something was sent to all the trusts in the country. Other hospitals have now been warned not to open these emails – all trusts communicate with each other."
  9. ^ a b "Cyber-attack: Europol says it was unprecedented in scale". BBC News. 13 May 2017. Retrieved 13 May 2017.
  10. ^ Marsh, Sarah (12 May 2017). "The NHS trusts hit by malware – full list". The Guardian. London. Retrieved 12 May 2017.
  11. ^ a b "NHS cyber-attack: GPs and hospitals hit by ransomware". BBC News. 12 May 2017. Retrieved 12 May 2017.
  12. ^ Hern, Alex; Gibbs, Samuel (12 May 2017). "What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?". The Guardian. London. ISSN 0261-3077. Retrieved 12 May 2017.
  13. ^ "Statement on reported NHS cyber attack". digital.nhs.uk. Retrieved 12 May 2017.
  14. ^ Cox, Joseph (12 May 2017). "A Massive Ransomware 'Explosion' Is Hitting Targets All Over the World". Motherboard. Retrieved 12 May 2017.
  15. ^ a b Larson, Selena (12 May 2017). "Massive ransomware attack hits 99 countries". CNN. Retrieved 12 May 2017.
  16. ^ "NHS cyber attack: Edward Snowden says NSA should have prevented cyber attack". The Independent. Retrieved 13 May 2017.
  17. ^ "NHS cyber attack: Everything you need to know about 'biggest ransomware' offensive in history". The Daily Telegraph. Retrieved 13 May 2017.
  18. ^ Larson, Selena (12 May 2017). "Massive ransomware attack hits 74 countries". CNNMoney. Retrieved 12 May 2017.
  19. ^ a b c d e "Microsoft Security Bulletin MS17-010 – Critical". technet.microsoft.com. Retrieved 13 May 2017.
  20. ^ 15:58, 12 May 2017 at; tweet_btn(), John Leyden. "WanaCrypt ransomware snatches NSA exploit, fscks over Telefónica, other orgs in Spain". theregister.co.uk. Retrieved 12 May 2017. {{cite web}}: |last1= has numeric name (help)CS1 maint: numeric names: authors list (link)
  21. ^ Surur (13 May 2017). "Microsoft release Wannacrypt patch for unsupported Windows XP, Windows 8 and Windows Server 2003". Retrieved 13 May 2017.
  22. ^ Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'". The Hacker News. Retrieved 14 May 2017.
  23. ^ Menn, Joseph (17 February 2015). "Russian researchers expose breakthrough U.S. spying program". Reuters. Retrieved 24 November 2015.
  24. ^ "NSA-leaking Shadow Brokers just dumped its most damaging release yet". Ars Technica. Retrieved 15 April 2017.
  25. ^ Fox-Brewster, Thomas (16 February 2015). "Equation = NSA? Researchers Uncloak Huge 'American Cyber Arsenal'". Forbes. Retrieved 24 November 2015.
  26. ^ "Latest Shadow Brokers dump — owning SWIFT Alliance Access, Cisco and Windows". Medium. 14 April 2017. Retrieved 15 April 2017.
  27. ^ Goodin, Dan. ">10,000 Windows computers may be infected by advanced NSA backdoor". ARS Technica. Retrieved 14 May 2017.
  28. ^ Goodin, Dan. "NSA backdoor detected on >55,000 Windows boxes can now be remotely removed". ARS Technica. Retrieved 14 May 2017.
  29. ^ Broersma, Matthew. "NSA Malware 'Infects Nearly 200,000 Systems'". Silicon. Retrieved 14 May 2017.
  30. ^ "Cyber-attack: Europol says it was unprecedented in scale". 13 May 2017 – via www.bbc.com.
  31. ^ Newman, Lily Hay. "The Ransomware Meltdown Experts Warned About Is Here". Wired.com. Retrieved 13 May 2017.
  32. ^ Goodin, Dan. "An NSA-derived ransomware worm is shutting down computers worldwide". ARS Technica. Retrieved 14 May 2017.
  33. ^ "Russian-linked cyber gang blamed for NHS computer hack using bug stolen from US spy agency". The Telegraph. Retrieved 12 May 2017.
  34. ^ a b "What you need to know about the WannaCry Ransomware". Symantec Security Response. Retrieved 14 May 2017.
  35. ^ Bilefsky, Dan; Perlroth, Nicole (12 May 2017). "Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool". The New York Times. ISSN 0362-4331. Retrieved 12 May 2017.
  36. ^ Clark, Zammis. "The worm that spreads WanaCrypt0r". Malwarebytes Labs. malwarebytes.com. Retrieved 13 May 2017.
  37. ^ Samani, Raj. "An Analysis of the WANNACRY Ransomware outbreak". McAfee. Retrieved 13 May 2017.
  38. ^ Thomas, Andrea; Grove, Thomas; Gross, Jenny (13 May 2017). "More Cyberattack Victims Emerge as Agencies Search for Clues". Wall Street Journal. ISSN 0099-9660. Retrieved 14 May 2017.
  39. ^ a b "WannaCry Ransomware Attack Hits Victims With Microsoft SMB Exploit". eWeek. Retrieved 13 May 2017.
  40. ^ a b "WannaCry: BSI ruft Betroffene auf, Infektionen zu melden" (in German). heise online. Retrieved 14 May 2017.
  41. ^ a b "NHS Hospitals Are Running Thousands of Computers on Unsupported Windows XP". Motherboard. Retrieved 13 May 2017.
  42. ^ "Windows XP End of Support". www.microsoft.com. Retrieved 13 May 2017.
  43. ^ Collins, Keith. "Watch as these bitcoin wallets receive ransomware payments from the global cyberattack". Quartz. Retrieved 14 May 2017.
  44. ^ "actual ransom on Twitter". Twitter. Retrieved 14 May 2017.
  45. ^ a b Kan, Michael. "A 'kill switch' is slowing the spread of WannaCry ransomware". CIO. Retrieved 14 May 2017.
  46. ^ Leyden, John. "'Jaff' argh snakes: 5m emails/hour ransomware floods inboxes". The Register. Retrieved 14 May 2017.
  47. ^ a b Fox-Brewster, Thomas. "How One Simple Trick Just Put Out That Huge Ransomware Fire". Forbes. Retrieved 14 May 2017.
  48. ^ "Global cyberattack strikes dozens of countries, cripples U.K. hospitals". cbsnews.com. Retrieved 13 May 2017.
  49. ^ a b Ungoed-Thomas, Jon; Henry, Robin; Gadher, Dipesh (14 May 2017). "Cyber-attack guides promoted on YouTube". The Sunday Times. Retrieved 14 May 2017.
  50. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. London. Retrieved 12 May 2017.
  51. ^ Sharman, Jon (13 May 2017). "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". www.independent.co.uk. Retrieved 13 May 2017.
  52. ^ Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017). "Renault stops production at several plants after ransomware cyber attack as Nissan also hacked". www.mirror.co.uk. Retrieved 13 May 2017.
  53. ^ "Lucky break slows global cyberattack; what's coming could be worse". Retrieved 14 May 2017.
  54. ^ a b c d Helmore, Edward (13 May 2017). "Ransomware attack reveals breakdown in US intelligence protocols, expert says". The Guardian. Retrieved 14 May 2017.
  55. ^ "The Latest: Researcher who helped halt cyberattack applauded". Star Tribune. Retrieved 14 May 2017.
  56. ^ a b "WannaCry no Brasil e no mundo". O Povo (in Portuguese). 13 May 2017. Retrieved 13 May 2017.
  57. ^ "Ontario health ministry on high alert amid global cyberattack - Toronto Star". thestar.com.
  58. ^ "Bank of China ATMs Go Dark As Ransomware Attack Cripples China | Zero Hedge". www.zerohedge.com. 13 May 2017. Retrieved 14 May 2017.
  59. ^ a b c d "Global cyber attack: A look at some prominent victims". elperiodico.com (in Spanish). 13 May 2017. Retrieved 14 May 2017.
  60. ^ "Instituto Nacional de Salud, entre víctimas de ciberataque mundial". 13 May 2017.
  61. ^ "France's Renault hit in worldwide 'ransomware' cyber attack". france24.com (in Spanish). 13 May 2017. Retrieved 13 May 2017.
  62. ^ "Weltweite Cyberattacke trifft Computer der Deutschen Bahn". faz.net (in German). 13 May 2017. Retrieved 13 May 2017.
  63. ^ Balogh, Csaba (12 May 2017). "Ideért a baj: Magyarországra is elért az óriási kibertámadás". HVG (in Hungarian). Retrieved 13 May 2017.
  64. ^ "Andhra police computers hit by cyberattack". Times of India. 13 May 2017. Retrieved 13 May 2017.
  65. ^ "Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca". repubblica.it (in Italian). 12 May 2017. Retrieved 13 May 2017.
  66. ^ "Parkeerbedrijf Q-Park getroffen door ransomware-aanval". Nu.nl (in Dutch). 13 May 2017. Retrieved 14 May 2017.
  67. ^ "PT Portugal alvo de ataque informático internacional". Observador (in Portuguese). 12 May 2017. Retrieved 13 May 2017.
  68. ^ Template:Ro icon "Atacul cibernetic global a afectat și Uzina Dacia de la Mioveni. Renault a anunțat că a oprit producția și în Franța". Pro TV. 13 May 2017.
  69. ^ Template:Ro icon "UPDATE. Atac cibernetic la MAE. Cine sunt hackerii de elită care au falsificat o adresă NATO". Libertatea. 12 May 2017.
  70. ^ "Massive cyber attack creates chaos around the world". news.com.au. Retrieved 13 May 2017.
  71. ^ "Researcher 'accidentally' stops spread of unprecedented global cyberattack". ABC News. Retrieved 13 May 2017.
  72. ^ "Компьютеры РЖД подверглись хакерской атаке и заражены вирусом". Radio Liberty. Retrieved 13 May 2017.
  73. ^ a b "Un ataque informático masivo con 'ransomware' afecta a medio mundo". elperiodico.com (in Spanish). 12 May 2017. Retrieved 13 May 2017.
  74. ^ "เซิร์ฟเวอร์เกม Blade & Soul ของ Garena ประเทศไทยถูก WannaCrypt โจมตี". blognone.com (in Thai). 13 May 2017. Retrieved 14 May 2017.
  75. ^ a b ""Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France"". The Independent. 13 May 2017. Retrieved 13 May 2017.
  76. ^ "What is Wannacry and how can it be stopped?". Ft.com. 12 May 2017. Retrieved 13 May 2017.
  77. ^ "Government under pressure after NHS crippled in global cyber attack as weekend of chaos looms".
  78. ^ Thomson, Iain. "74 countries hit by NSA-powered WannaCrypt ransomware backdoor: Emergency fixes emitted by Microsoft for WinXP+".
  79. ^ Francisco, Nadia Khomami Olivia Solon in San (13 May 2017). "'Accidental hero' halts ransomware attack and warns: this is not over" – via The Guardian.
  80. ^ Newman, Lily Hay. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". Wired Security. Retrieved 14 May 2017.
  81. ^ Solon, Olivia (13 May 2017). "'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack". The Guardian. London. Retrieved 13 May 2017.
  82. ^ Foxx, Chris (13 May 2017). "Global cyber-attack: Security blogger halts ransomware 'by accident'". www.bbc.co.uk. Retrieved 13 May 2017.
  83. ^ Kan, Micael. "A 'kill switch' is slowing the spread of WannaCry ransomware". PC World. Retrieved 13 May 2017.
  84. ^ McCausland, Phil; Petulla, Sam. "After Huge Global Cyberattack, Countries Scramble to Halt Spread of Ransomware". NBC News. Retrieved 14 May 2017.
  85. ^ "Customer Guidance for WannaCrypt attacks". MSRC. Retrieved 13 May 2017.
  86. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". Retrieved 12 May 2017 – via The Guardian.
  87. ^ Heintz, Sylvia Hui, Allen G. Breed and Jim. "Lucky break slows global cyberattack; what's coming could be worse". Retrieved 14 May 2017.{{cite web}}: CS1 maint: multiple names: authors list (link)
  88. ^ "WannaCry: What is ransomware and how to avoid it". Al Jazeera. Retrieved 14 May 2017.
  89. ^ CNN, Laura Smith-Spark, Milena Veselinovic and Hilary McGann. "UK prime minister: Ransomware attack is global". CNN. Retrieved 13 May 2017. {{cite web}}: |last= has generic name (help)CS1 maint: multiple names: authors list (link)
  90. ^ "The ransomware attack is all about the insufficient funding of the NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.
  91. ^ "Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.

External links