Jump to content

WannaCry ransomware attack: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
Filled in 1 bare reference(s) with reFill ()
No edit summary
Line 16: Line 16:
| also_known_as = WannaCrypt, WanaCrypt0r. WCRY
| also_known_as = WannaCrypt, WanaCrypt0r. WCRY
| type = [[Cyberattack]]
| type = [[Cyberattack]]
| theme = [[Ransomware]] encrypting files with $300 – $600 demand
| theme = [[Ransomware]] encrypting files with $300 – $600 demand (via [[bitcoin]])
| cause = {{plainlist|* [[EternalBlue]] exploit
| cause = {{plainlist|* [[EternalBlue]] exploit
* }}
* }}

Revision as of 14:55, 18 May 2017

WannaCry ransomware attack
Screenshot of the ransom note left on an infected system
Date12 May 2017–present
LocationWorldwide
Also known asWannaCrypt, WanaCrypt0r. WCRY
TypeCyberattack
ThemeRansomware encrypting files with $300 – $600 demand (via bitcoin)
Cause
OutcomeOver 200,000 victims and more than 230,000 computers infected[1][2]

The WannaCry ransomware attack is an ongoing worldwide cyberattack by the WannaCry[a] ransomware cryptoworm which targets computers running the Microsoft Windows operating system, encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.[7]

The attack started on Friday, 12 May 2017,[8] and has been described as unprecedented in scale, infecting more than 230,000 computers in over 150 countries.[9][10] The worst-hit countries are reported to be Russia, Ukraine, India and Taiwan,[11] but parts of Britain's National Health Service (NHS),[12] Spain's Telefónica, FedEx, Deutsche Bahn, and LATAM Airlines were hit;[13][14][15][16] along with many others countries & companies worldwide.[17][18][10][19][20]

WannaCry spreads across local networks and the Internet [21] to systems that have not been updated with the most recent security updates, to directly infect any exposed systems.[5][22] To do so it uses the EternalBlue exploit developed by the U.S. National Security Agency (NSA)[23][24] which was released by The Shadow Brokers two months before,[25] A "critical" patch had been issued by Microsoft on 14 March 2017 to remove the underlying vulnerability for supported systems, nearly two months before the attack,[26] but many organizations had not yet applied it.[27] Those still running exposed older, unsupported operating systems such as Windows XP and Windows Server 2003, were initially at particular risk but Microsoft has now taken the unusual step of releasing updates for these operating systems for all customers.[3][28]

Shortly after the attack began, a web security researcher who blogs as "MalwareTech" unknowingly flipped an effective kill switch by registering a domain name he found in the code of the ransomware. This slowed the spread of infection, but new versions have now been detected that lack the kill switch.[29][30][31][32][33]

Background

WannaCry

WannaCry is a ransomware computer worm that targets computers running the Microsoft Windows operating system.[34]

The "payload" works in the same fashion as most modern ransomware; it finds and encrypts a range of data files, then displays a "ransom note" informing the user and demanding a payment in bitcoin.[35] It is considered a network worm because it also includes a "transport" mechanism to automatically spread itself. This transport code scans for vulnerable systems, then uses the EternalBlue exploit to gain access, and the DoublePulsar exploit to install and execute a copy of itself.

EternalBlue and DoublePulsar

The network infection vector, EternalBlue, was released by the hacker group The Shadow Brokers on 14 April 2017,[25] along with other tools apparently leaked from Equation Group, which is widely believed to be part of the United States National Security Agency.[36][37]

EternalBlue exploits vulnerability MS17-010[26] in Microsoft's implementation of the Server Message Block (SMB) protocol[34]. This Windows vulnerability is not a zero-day flaw, but one for which Microsoft had released a "critical" advisory, along with a security patch to fix the vulnerability two months before, on 14 March 2017.[26] The patch was to the Server Message Block (SMB) protocol used by Windows,[38][39] and fixed several client versions of the Microsoft Windows operating system, including Windows Vista onwards (with the exception of Windows 8), as well as server and embedded versions such as Windows Server 2008 onwards and Windows Embedded POSReady 2009 respectively, but not the older Windows XP, according to Microsoft.[26] According to Dona Sarkar, head of the Windows Insider Program at Microsoft, Windows 10 was not affected.[40]

Starting from 21 April 2017, security researchers reported that computers with the DoublePulsar backdoor installed were in the tens of thousands.[41] By 25 April, reports estimated the number of infected computers to be up to several hundred thousands, with numbers increasing exponentially every day.[42][43] Apparently, DoublePulsar was also installed in the attack.[44][45]

The cyberattack

Map of the countries initially affected[46]

On 12 May 2017, WannaCry began affecting computers worldwide,[47] with evidence pointing to an initial infection in Asia at 7:44am UTC.[8][48]. The initial infection was likely through an exposed vulnerable SMB port,[49] rather than email phishing as initially assumed.[8]

When executed, the malware first checks the "kill switch" domain name.[b] If it is not found, then the ransomware encrypts the computer's data,[50][35][51] then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet,[52] and "laterally" to computers on the same network.[53] As with other modern ransomware, the payload displays a message informing the user that files have been encrypted, and demands a payment of around $300 in bitcoin within three days or $600 within seven days.[35][54]

Organizations that had not installed Microsoft's security update were affected by the attack.[38] Those still running the older Windows XP[55] were at particularly high risk because no security patches had been released since April 2014 (with the exception of one emergency patch released in May 2014).[3][56] However, the day after the outbreak Microsoft released an emergency security patch for Windows XP.[3]

According to Wired, affected systems will also have had the DoublePulsar backdoor installed; this will also need to be removed when systems are decrypted.[6]

Three hardcoded bitcoin addresses, or "wallets", are used to receive the payments of victims. As with all such wallets, their transactions and balances are publicly accessible even though the wallet owners remain unknown.[57] As of 17 May 2017, at 2:33 UTC, a total of 238 payments totaling $72,144.76 had been transferred.[58]

Impact

The ransomware campaign was unprecedented in scale according to Europol,[9] which estimates that around 200,000 computers were infected across 150 countries. According to Kaspersky Lab, the four most affected countries were Russia, Ukraine, India and Taiwan.[11]

The attack affected many National Health Service hospitals in England and Scotland,[59] and up to 70,000 devices – including computers, MRI scanners, blood-storage refrigerators and theatre equipment – may have been affected.[60] On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted.[14][61] In 2016, thousands of computers in 42 separate NHS trusts in England were reported to be still running Windows XP.[55] NHS hospitals in Wales and Northern Ireland were unaffected by the attack.[12][14]

Nissan Motor Manufacturing UK in Tyne and Wear, England halted production after the ransomware infected some of their systems. Renault also stopped production at several sites in an attempt to stop the spread of the ransomware.[62][63]

The attack's impact is said to be relatively low compared to other potential attacks of the same type and could have been much worse had a security expert, who was independently researching the malware, not discovered that a kill-switch had been built in by its creators[64][65] or if it had been specifically targeted on highly critical infrastructure, like nuclear power plants, dams or railway systems.[66][67]

Defensive response

Several hours after the initial release of the ransomware on 12 May 2017, while trying to establish the size of the attack, Marcus Hutchins,[68] a researcher who blogs under the handle @MalwareTech,[69] accidentally discovered what amounted to be a "kill switch" hardcoded in the malware.[70][71][72] Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere. Analysis of the kill switch suggested that it may in fact be a bug in the malware whose code was originally intended to make the attack harder to analyse.[73][74][75][76] However, the kill switch domain needs to be available locally, and the response must be able to reach the malware to effectively work. Some network configurations may prevent the kill switch from working.[77]

Microsoft released a statement recommending users install update MS17-010 to protect themselves against the attack.[3] In an unusual move, the company also made security patches available to the general public for several out-of-support versions of Windows, including Windows XP, Windows 8 and Windows Server 2003.[3]

Reactions

On 12 May 2017 several experts highlighted the NSA's non-disclosure of the underlying vulnerability, and their loss of control over the EternalBlue attack tool that exploited it. Edward Snowden said that if the NSA had "privately disclosed the flaw used to attack hospitals when they found it, not when they lost it, [the attack] may not have happened".[78] British cybersecurity expert Graham Cluley also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". He also said that despite obvious uses for such tools to spy on people of interest, they have a duty to protect their countries' citizens.[79] Russian President Vladimir Putin placed the responsibility of the attack on U.S. intelligence services, for having created EternalBlue.[80]

On 13 May 2017 others commented that this attack shows that the practice of intelligence agencies to stockpile exploits for offensive purposes rather than disclosing them for defensive purposes may be problematic.[65] Microsoft president and chief legal officer Brad Smith wrote, "Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. An equivalent scenario with conventional weapons would be the U.S. military having some of its Tomahawk missiles stolen."[81][82][83]

On 13 May 2017 Adam Segal, director of the digital and cyberspace policy program at the Council on Foreign Relations, stated that "the patching and updating systems are broken, basically, in the private sector and in government agencies".[65] In addition, Segal said that governments' apparent inability to secure vulnerabilities "opens a lot of questions about backdoors and access to encryption that the government argues it needs from the private sector for security".[65]

On 13 May 2017 in the UK the impact on the NHS quickly became political, with claims that the effects were exacerbated by Government under-funding of the NHS, in particular the refusal to pay extra to keep protecting outdated Windows XP systems from such attacks.[84] Home secretary Amber Rudd refused to say whether patient data had been backed up, and shadow health secretary Jon Ashworth accused health secretary Jeremy Hunt of refusing to act on a critical note from Microsoft, the National Cyber Security Centre (NCSC) and the National Crime Agency two months previously.[85]

On 14 May 2017 a number of experts used the publicity around the attack as a chance to re-iterate the value and importance of having good, regular and secure backups, good cybersecurity including isolating critical systems, using appropriate software, and having the latest security patches installed.[86]

On 14 May 2017 Arne Schönbohm, President of Germany's Federal Office for Information Security (BSI), stated that "the current attacks show how vulnerable our digital society is. It's a wake-up call for companies to finally take IT security [seriously]".[39]

Affected organizations

The following alphabetic list is of organisations known to have been affected:

Attribution

Although cybersecurity companies Kaspersky Lab and Symantec have both said the code has some similarities with that previously used by the Lazarus Group,[120] (believed to have carried out the cyberattack on Sony Pictures in 2014 and a Bangladesh bank heist in 2016 – and linked to North Korea),[120] this may be either simple re-use of code by another group, or an attempt to shift blame – as in a false flag operation.[120]

See also

Notes

  1. ^ The worm is also known as WannaCrypt,[3] WanaCrypt0r 2.0,[4][5] Wanna Decryptor[6]
  2. ^ www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com

References

  1. ^ "Ransomware attack still looms in Australia as Government warns WannaCry threat not over". Australian Broadcasting Corporation. Retrieved 15 May 2017.
  2. ^ Cameron, Dell. "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Gizmodo. Retrieved 13 May 2017.
  3. ^ a b c d e f MSRC Team. "Customer Guidance for WannaCrypt attacks". Microsoft. Retrieved 13 May 2017.
  4. ^ Jakub Kroustek (12 May 2017). "Avast reports on WanaCrypt0r 2.0 ransomware that infected NHS and Telefonica". Avast Security News. Avast Software, Inc.
  5. ^ a b Fox-Brewster, Thomas. "An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak". Forbes. Retrieved 12 May 2017.
  6. ^ a b Woollaston, Victoria. "Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?". WIRED UK. Retrieved 13 May 2017.
  7. ^ "WannaCry Infecting More Than 230,000 Computers in 99 Countries". Eyerys. 12 May 2017.
  8. ^ a b c Brenner, Bill. "WannaCry: the ransomware worm that didn't arrive on a phishing hook". Naked Security. Sophos. Retrieved 18 May 2017.
  9. ^ a b "Cyber-attack: Europol says it was unprecedented in scale". BBC News. 13 May 2017. Retrieved 13 May 2017.
  10. ^ a b "'Unprecedented' cyberattack hits 200,000 in at least 150 countries, and the threat is escalating". CNBC. 14 May 2017. Retrieved 16 May 2017.
  11. ^ a b Jones, Sam (14 May 2017). "Global alert to prepare for fresh cyber attacks". Financial Times. {{cite news}}: |access-date= requires |url= (help)
  12. ^ a b c d Marsh, Sarah (12 May 2017). "The NHS trusts hit by malware – full list". The Guardian. London. Retrieved 12 May 2017.
  13. ^ S.A.P., El Mercurio (12 May 2017). "Hackeo mundial a empresas: Confirman 150 detecciones de virus en Chile y Gobierno monitorea efectos". Emol (in Spanish). Retrieved 14 May 2017.
  14. ^ a b c d e "NHS cyber-attack: GPs and hospitals hit by ransomware". BBC News. 12 May 2017. Retrieved 12 May 2017.
  15. ^ Hern, Alex; Gibbs, Samuel (12 May 2017). "What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?". The Guardian. London. ISSN 0261-3077. Retrieved 12 May 2017.
  16. ^ "Statement on reported NHS cyber attack". digital.nhs.uk. Retrieved 12 May 2017.
  17. ^ Cox, Joseph (12 May 2017). "A Massive Ransomware 'Explosion' Is Hitting Targets All Over the World". Motherboard. Retrieved 12 May 2017.
  18. ^ a b Larson, Selena (12 May 2017). "Massive ransomware attack hits 99 countries". CNN. Retrieved 12 May 2017.
  19. ^ "The WannaCry ransomware attack has spread to 150 countries". The Verge. 14 May 2017. Retrieved 16 May 2017.
  20. ^ "Security researchers link North Korea to massive WannaCry ransomware hack". Retrieved 16 May 2017.
  21. ^ "Player 3 Has Entered the Game: Say Hello to 'WannaCry'". blog.talosintelligence.com. Retrieved 16 May 2017.
  22. ^ Larson, Selena (12 May 2017). "Massive ransomware attack hits 74 countries". CNNMoney. Retrieved 12 May 2017.
  23. ^ "NHS cyber attack: Edward Snowden says NSA should have prevented cyber attack". The Independent. Retrieved 13 May 2017.
  24. ^ "NHS cyber attack: Everything you need to know about 'biggest ransomware' offensive in history". The Daily Telegraph. Retrieved 13 May 2017.
  25. ^ a b "NSA-leaking Shadow Brokers just dumped its most damaging release yet". Ars Technica. Retrieved 15 April 2017.
  26. ^ a b c d "Microsoft Security Bulletin MS17-010 – Critical". technet.microsoft.com. Retrieved 13 May 2017.
  27. ^ 15:58, 12 May 2017 at; tweet_btn(), John Leyden. "WanaCrypt ransomware snatches NSA exploit, fscks over Telefónica, other orgs in Spain". The Register. Retrieved 12 May 2017. {{cite web}}: |last1= has numeric name (help)CS1 maint: numeric names: authors list (link)
  28. ^ Surur (13 May 2017). "Microsoft release Wannacrypt patch for unsupported Windows XP, Windows 8 and Windows Server 2003". mspoweruser.com. Retrieved 13 May 2017.
  29. ^ Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'". The Hacker News. Retrieved 14 May 2017.
  30. ^ "Erpressungssoftware: Experten fürchten neue "WannaCry"-Attacken – SPIEGEL ONLINE – Netzwelt". Der Spiegel. Retrieved 14 May 2017.
  31. ^ Shieber, Jonathan. "Companies, governments brace for a second round of cyberattacks in WannaCry's wake". TechCrunch. Retrieved 14 May 2017.
  32. ^ Chan, Sewell; Scott, Mark (14 May 2017). "Cyberattack's Impact Could Worsen in 'Second Wave' of Ransomware". The New York Times. Retrieved 14 May 2017.
  33. ^ "Warning: Blockbuster 'WannaCry' malware could just be getting started". NBC News. Retrieved 14 May 2017.
  34. ^ a b "The legacy code behind WannaCry – the skeleton in the closet". scademy.com/blog/. Retrieved 18 April 2017.
  35. ^ a b c "What you need to know about the WannaCry Ransomware". Symantec Security Response. Retrieved 14 May 2017.
  36. ^ Fox-Brewster, Thomas (16 February 2015). "Equation = NSA? Researchers Uncloak Huge 'American Cyber Arsenal'". Forbes. Retrieved 24 November 2015.
  37. ^ "Latest Shadow Brokers dump – owning SWIFT Alliance Access, Cisco and Windows". Medium. 14 April 2017. Retrieved 15 April 2017.
  38. ^ a b "WannaCry Ransomware Attack Hits Victims With Microsoft SMB Exploit". eWeek. Retrieved 13 May 2017.
  39. ^ a b "WannaCry: BSI ruft Betroffene auf, Infektionen zu melden" (in German). heise online. Retrieved 14 May 2017.
  40. ^ "Dona Sarkar on Twitter".
  41. ^ Goodin, Dan. "10,000 Windows computers may be infected by advanced NSA backdoor". ARS Technica. Retrieved 14 May 2017.
  42. ^ Goodin, Dan. "NSA backdoor detected on >55,000 Windows boxes can now be remotely removed". ARS Technica. Retrieved 14 May 2017.
  43. ^ Broersma, Matthew. "NSA Malware 'Infects Nearly 200,000 Systems'". Silicon. Retrieved 14 May 2017.
  44. ^ Cameron, Dell (13 May 2017). "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Gizmodo. Retrieved 15 May 2017.
  45. ^ "How One Simple Trick Just Put Out That Huge Ransomware Fire". Forbes. 24 April 2017. Retrieved 15 May 2017.
  46. ^ "Cyber-attack: Europol says it was unprecedented in scale". BBC. 13 May 2017.
  47. ^ Newman, Lily Hay. "The Ransomware Meltdown Experts Warned About Is Here". Wired. Retrieved 13 May 2017.
  48. ^ Yuzifovich, Yuriy. "WannaCry: views from the DNS frontline". Security and Data Science. nominum. Retrieved 18 May 2017.
  49. ^ Goodin, Dan. "An NSA-derived ransomware worm is shutting down computers worldwide". ARS Technica. Retrieved 14 May 2017.
  50. ^ "Russian-linked cyber gang blamed for NHS computer hack using bug stolen from US spy agency". The Telegraph. Retrieved 12 May 2017.
  51. ^ Bilefsky, Dan; Perlroth, Nicole (12 May 2017). "Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool". The New York Times. ISSN 0362-4331. Retrieved 12 May 2017.
  52. ^ Clark, Zammis. "The worm that spreads WanaCrypt0r". Malwarebytes Labs. malwarebytes.com. Retrieved 13 May 2017.
  53. ^ Samani, Raj. "An Analysis of the WANNACRY Ransomware outbreak". McAfee. Retrieved 13 May 2017.
  54. ^ Thomas, Andrea; Grove, Thomas; Gross, Jenny (13 May 2017). "More Cyberattack Victims Emerge as Agencies Search for Clues". The Wall Street Journal. ISSN 0099-9660. Retrieved 14 May 2017.
  55. ^ a b "NHS Hospitals Are Running Thousands of Computers on Unsupported Windows XP". Motherboard. Retrieved 13 May 2017.
  56. ^ "Windows XP End of Support". Microsoft. Retrieved 13 May 2017.
  57. ^ Collins, Keith. "Watch as these bitcoin wallets receive ransomware payments from the global cyberattack". Quartz. Retrieved 14 May 2017.
  58. ^ "WannaCry". Elliptic. Retrieved 17 May 2017.
  59. ^ "Global cyberattack strikes dozens of countries, cripples U.K. hospitals". CBS News. Retrieved 13 May 2017.
  60. ^ Ungoed-Thomas, Jon; Henry, Robin; Gadher, Dipesh (14 May 2017). "Cyber-attack guides promoted on YouTube". The Sunday Times. Retrieved 14 May 2017.
  61. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. London. Retrieved 12 May 2017.
  62. ^ Sharman, Jon (13 May 2017). "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". The Independent. Retrieved 13 May 2017.
  63. ^ Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017). "Renault stops production at several plants after ransomware cyber attack as Nissan also hacked". Daily Mirror. Retrieved 13 May 2017.
  64. ^ "Lucky break slows global cyberattack; what's coming could be worse". Chicago Tribune. Retrieved 14 May 2017.
  65. ^ a b c d Helmore, Edward (13 May 2017). "Ransomware attack reveals breakdown in US intelligence protocols, expert says". The Guardian. Retrieved 14 May 2017.
  66. ^ "The Latest: Researcher who helped halt cyberattack applauded". Star Tribune. Retrieved 14 May 2017.
  67. ^ "Global 'WannaCry' ransomware cyberattack seeks cash for data". Washington Post. Retrieved 16 May 2017.
  68. ^ "'Just doing my bit': The 22yo who blocked the WannaCry cyberattack". ABC News. 16 May 2017. Retrieved 17 May 2017.
  69. ^ MalwareTech (13 May 2017). "How to Accidentally Stop a Global Cyber Attacks".
  70. ^ "Government under pressure after NHS crippled in global cyber attack as weekend of chaos looms". The Telegraph. 12 May 2017.
  71. ^ Thomson, Iain (13 May 2017). "74 countries hit by NSA-powered WannaCrypt ransomware backdoor: Emergency fixes emitted by Microsoft for WinXP+". The Register.
  72. ^ Francisco, Nadia Khomami Olivia Solon in San (13 May 2017). "'Accidental hero' halts ransomware attack and warns: this is not over". The Guardian.
  73. ^ Newman, Lily Hay. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". Wired Security. Retrieved 14 May 2017.
  74. ^ Solon, Olivia (13 May 2017). "'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack". The Guardian. London. Retrieved 13 May 2017.
  75. ^ Foxx, Chris (13 May 2017). "Global cyber-attack: Security blogger halts ransomware 'by accident'". BBC. Retrieved 13 May 2017.
  76. ^ Kan, Micael. "A 'kill switch' is slowing the spread of WannaCry ransomware". PC World. Retrieved 13 May 2017.
  77. ^ McCausland, Phil; Petulla, Sam. "After Huge Global Cyberattack, Countries Scramble to Halt Spread of Ransomware". NBC News. Retrieved 14 May 2017.
  78. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. Retrieved 12 May 2017.
  79. ^ Heintz, Sylvia Hui, Allen G. Breed and Jim. "Lucky break slows global cyberattack; what's coming could be worse". Chicago Tribune. Retrieved 14 May 2017.{{cite web}}: CS1 maint: multiple names: authors list (link)
  80. ^ a b Vidal Liy, Macarena (15 May 2017). "Putin culpa a los servicios secretos de EE UU por el virus 'WannaCry' que desencadenó el ciberataque mundial" (in Spanish). El País. Retrieved 16 May 2017.
  81. ^ "Ransomware attack 'like having a Tomahawk missile stolen', says Microsoft boss". The Guardian. 14 May 2017. Retrieved 15 May 2017.
  82. ^ Storm, Darlene (15 May 2017). "WikiLeaks posts user guides for CIA malware implants Assassin and AfterMidnight". Computerworld. Retrieved 17 May 2017. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)
  83. ^ Smith, Brad. "The need for urgent collective action to keep people safe online". Microsoft. Retrieved 14 May 2017.
  84. ^ "The ransomware attack is all about the insufficient funding of the NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.
  85. ^ "Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.
  86. ^ Coughlin, Tom. "WannaCry Ransomware Demonstrations The Value of Better Security and Backups". Forbes. Retrieved 14 May 2017.
  87. ^ "Andhra police computers hit by cyberattack". The Times of India. 13 May 2017. Retrieved 13 May 2017.
  88. ^ "«Χάκαραν» και το ΑΠΘ στην παγκόσμια κυβερνοεπίθεση!". Proto Thema (in Greek). 13 May 2017. Retrieved 18 May 2017.
  89. ^ "Atacul cibernetic global a afectat și Uzina Dacia de la Mioveni. Renault a anunțat că a oprit producția și în Franța". Pro TV (in Romanian). 13 May 2017.
  90. ^ "Hackers demand $54K in Cambrian College ransomware attack". CBC.ca. Retrieved 16 May 2017.
  91. ^ a b Mimi Lau (14 May 2017). "Chinese police and petrol stations hit by ransomware attack". South China Morning Post. Retrieved 15 May 2017.
  92. ^ "Korean gov't computers safe from WannaCry attack". The Korea Herald. Retrieved 15 May 2017.
  93. ^ "Weltweite Cyberattacke trifft Computer der Deutschen Bahn". Frankfurter Allgemeine Zeitung (in German). 13 May 2017. Retrieved 13 May 2017.
  94. ^ a b c d "Global cyber attack: A look at some prominent victims" (in Spanish). elperiodico.com. 13 May 2017. Retrieved 14 May 2017.
  95. ^ "Hackerský útok zasiahol aj Fakultnú nemocnicu v Nitre". etrend.sk (in Slovak). 15 May 2017. Retrieved 15 May 2017.
  96. ^ "What is Wannacry and how can it be stopped?". Financial Times. 12 May 2017. Retrieved 13 May 2017.
  97. ^ "เซิร์ฟเวอร์เกม Blade & Soul ของ Garena ประเทศไทยถูก WannaCrypt โจมตี" (in Thai). blognone.com. 13 May 2017. Retrieved 14 May 2017.
  98. ^ "日立製作所 サイバー攻撃で社内システム一部に障害". NHK News Web (in Japanese). 15 May 2017. Retrieved 15 May 2017.
  99. ^ "Instituto Nacional de Salud, entre víctimas de ciberataque mundial". El Tiempo (in Spanish). 13 May 2017.
  100. ^ "Ontario health ministry on high alert amid global cyberattack". Toronto Star.
  101. ^ "LATAM Airlines también está alerta por ataque informático". Fayerwayer. Retrieved 13 May 2017.
  102. ^ "Massive cyber attack creates chaos around the world". news.com.au. Retrieved 13 May 2017.
  103. ^ "Researcher 'accidentally' stops spread of unprecedented global cyberattack". ABC News. Retrieved 13 May 2017.
  104. ^ "UPDATE. Atac cibernetic la MAE. Cine sunt hackerii de elită care au falsificat o adresă NATO". Libertatea (in Romanian). 12 May 2017.
  105. ^ a b "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". The Independent. 13 May 2017. Retrieved 13 May 2017.
  106. ^ "PT Portugal alvo de ataque informático internacional". Observador (in Portuguese). 12 May 2017. Retrieved 13 May 2017.
  107. ^ "Parkeerbedrijf Q-Park getroffen door ransomware-aanval". Nu.nl (in Dutch). 13 May 2017. Retrieved 14 May 2017.
  108. ^ "France's Renault hit in worldwide 'ransomware' cyber attack" (in Spanish). France 24. 13 May 2017. Retrieved 13 May 2017.
  109. ^ "Компьютеры РЖД подверглись хакерской атаке и заражены вирусом". Radio Free Europe/Radio Liberty. Retrieved 13 May 2017.
  110. ^ a b "WannaCry no Brasil e no mundo". O Povo (in Portuguese). 13 May 2017. Retrieved 13 May 2017.
  111. ^ Amjad Shacker [@AmjadShacker] (14 May 2017). "⁥⁥" (Tweet) – via Twitter.
  112. ^ a b c "Ransomware WannaCry Surfaces In Kerala, Bengal: 10 Facts". New Delhi Television Limited (NDTV). Retrieved 15 May 2017.
  113. ^ Sanjana Nambiar (16 May 2017). "Hit by WannaCry ransomware, civic body in Mumbai suburb to take 3 more days to fix computers". Hindustn Times. Retrieved 17 May 2017.
  114. ^ "Un ataque informático masivo con 'ransomware' afecta a medio mundo" (in Spanish). elperiodico.com. 12 May 2017. Retrieved 13 May 2017.
  115. ^ Balogh, Csaba (12 May 2017). "Ideért a baj: Magyarországra is elért az óriási kibertámadás". HVG (in Hungarian). Retrieved 13 May 2017.
  116. ^ "Timrå kommun drabbat av utpressningsattack" (in Swedish). Sveriges Television. 13 May 2017. Retrieved 15 May 2017.
  117. ^ "Virus Ransomware Wannacry Serang Perpustakaan Universitas Jember". Tempo (in Indonesian). 16 May 2017. Retrieved 17 May 2017.
  118. ^ "Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca". la Repubblica (in Italian). 12 May 2017. Retrieved 13 May 2017.
  119. ^ "Some University of Montreal computers hit with WannaCry virus". The Globe and Mail. 16 May 2017. Retrieved 16 May 2017.
  120. ^ a b c Solong, Olivia (15 May 2017). "WannaCry ransomware has links to North Korea, cybersecurity experts say". The Guardian. {{cite news}}: Cite has empty unknown parameter: |dead-url= (help)