Global Information Lookup Global Information

WannaCry ransomware attack information


WannaCry
Technical name
  • WORM_WCRY.[letter] (Trend Micro)
  • Win32/Exploit.CVE-2017-0147.[letter] (ESET-NOD32)
  • Ransom:Win32/WannaCrypt (Microsoft)
  • Ransom.Wannacry (Symantec)
  • Trojan.Ransom.WannaCryptor.[letter] (BitDefender)
  • W32/Wanna.D!tr (Fortinet)
Screenshot of the ransom note left on an infected system
AliasTransformations:
  • Wanna → Wana
  • Cryptor → Crypt0r
  • Cryptor → Decryptor
  • Cryptor → Crypt → Cry
  • Addition of "2.0"

Short names:

  • Wanna → WN → W
  • Cry → CRY
TypeWorm
SubtypeRansomware
OriginPyongyang, North Korea (not confirmed)
Cyberattack event
Date12 May 2017 – 15 May 2017 (initial outbreak)
LocationWorldwide
ThemeRansomware encrypting files with US$300–600 demand (via bitcoin)
Outcome300,000+ computers infected[1][2][3]
LossesUp to US$4 billion
SuspectsLazarus Group
ConvictedNone
Technical details
PlatformMicrosoft Windows
Filenamemssecsvc.exe
Size3723264 bytes
Ports usedServer Message Block
Abused exploitsCVE-2017-0145
Written inMicrosoft Visual C++ 6.0

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.[4] It was propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. While Microsoft had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their end of life. These patches were imperative to cyber security, but many organizations did not apply them, citing a need for 24/7 operation, the risk of formerly working applications breaking because of the changes, lack of personnel or time to install them, or other reasons.

The attack began at 07:44 UTC on 12 May 2017 and was halted a few hours later at 15:03 UTC by the registration of a kill switch discovered by Marcus Hutchins. The kill switch prevented already infected computers from being encrypted or further spreading WannaCry.[5] The attack was estimated to have affected more than 300,000 computers[6] across 150 countries,[6] with total damages ranging from hundreds of millions to billions of dollars. At the time, security experts believed from preliminary evaluation of the worm that the attack originated from North Korea or agencies working for the country. In December 2017, the United States and United Kingdom formally asserted that North Korea was behind the attack, although North Korea has denied any involvement with the attack.[7]

A new variant of WannaCry forced Taiwan Semiconductor Manufacturing Company (TSMC) to temporarily shut down several of its chip-fabrication factories in August 2018. The worm spread onto 10,000 machines in TSMC's most advanced facilities.[8]

  1. ^ "Ransomware attack still looms in Australia as Government warns WannaCry threat not over". Australian Broadcasting Corporation. 14 May 2017. Archived from the original on 15 May 2017. Retrieved 15 May 2017.
  2. ^ Cameron, Dell (13 May 2017). "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Gizmodo. Archived from the original on 9 April 2019. Retrieved 13 May 2017.
  3. ^ "Shadow Brokers threaten to release Windows 10 hacking tools". The Express Tribune. 31 May 2017. Archived from the original on 10 July 2017. Retrieved 31 May 2017.
  4. ^ "Two years after WannaCry, a million computers remain at risk". TechCrunch. 12 May 2019. Archived from the original on 4 June 2021. Retrieved 16 January 2021.
  5. ^ "What is the domain name that stopped WannaCry?". 15 May 2017. Archived from the original on 21 January 2023. Retrieved 13 July 2021.
  6. ^ a b Chappell, Bill; Neuman, Scott (19 December 2017). "U.S. Says North Korea 'Directly Responsible' For WannaCry Ransomware Attack". NPR. Archived from the original on 2 December 2022. Retrieved 2 December 2022.
  7. ^ "Cyber-attack: US and UK blame North Korea for WannaCry". BBC News. 19 December 2017. Archived from the original on 8 February 2021. Retrieved 18 February 2021.
  8. ^ "TSMC Chip Maker Blames WannaCry Malware for Production Halt". The Hacker News. Archived from the original on 9 August 2018. Retrieved 7 August 2018.

and 27 Related for: WannaCry ransomware attack information

Request time (Page generated in 0.8495 seconds.)

WannaCry ransomware attack

Last Update:

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft...

Word Count : 8624

List of cyberattacks

Last Update:

secrets to personal information, including from mobile devices. WannaCry ransomware attack on 12 May 2017 affected hundreds of thousands of computers in...

Word Count : 3378

Marcus Hutchins

Last Update:

a British computer security researcher known for stopping the WannaCry ransomware attack. He is employed by cybersecurity firm Kryptos Logic. Hutchins...

Word Count : 2868

Park Jin Hyok

Last Update:

members of the Lazarus group for the WannaCry ransomware attack of 2017, which involved the spreading of ransomware that encrypted files on victims' computers...

Word Count : 659

Lazarus Group

Last Update:

and pin the attack on North Korea, given that the worldwide WannaCry worm cyber attack copied techniques from the NSA as well. This ransomware leverages...

Word Count : 4718

Ransomware

Last Update:

the WannaCry worm, traveled automatically between computers without user interaction. Starting as early as 1989 with the first documented ransomware known...

Word Count : 10664

EternalBlue

Last Update:

12, 2017, a computer worm in the form of ransomware, nicknamed WannaCry, used the EternalBlue exploit to attack computers using Windows that had not received...

Word Count : 1862

2017 Ukraine ransomware attacks

Last Update:

cyberattack was based on a modified version of the Petya ransomware. Like the WannaCry ransomware attack in May 2017, Petya uses the EternalBlue exploit previously...

Word Count : 3975

Unit 180

Last Update:

cash for the regime, such as the Bangladesh Bank robbery and the WannaCry ransomware attack. North Korea portal Park, Ju-min; Pearson, James. Gopalakrishnan...

Word Count : 91

Kaseya VSA ransomware attack

Last Update:

became victims of a ransomware attack perpetrated by the REvil group, causing widespread downtime for over 1,000 companies. The attack was carried out by...

Word Count : 1257

Monero

Last Update:

cryptocurrency ransomware attacks. The perpetrators of the 2017 WannaCry ransomware attack, which was attributed by the US government to North Korean threat...

Word Count : 3353

DoublePulsar

Last Update:

few weeks, and was used alongside EternalBlue in the May 2017 WannaCry ransomware attack. A variant of DoublePulsar was first seen in the wild in March...

Word Count : 344

The Shadow Brokers

Last Update:

this leak within the first two weeks, and in May 2017, the major WannaCry ransomware attack used the ETERNALBLUE exploit on Server Message Block (SMB) to...

Word Count : 1647

Equation Group

Last Update:

EternalBlue exploit was used to conduct the damaging worldwide WannaCry ransomware attack. Global surveillance disclosures (2013–present) United States...

Word Count : 1393

Health Service Executive ransomware attack

Last Update:

a major ransomware cyberattack which caused all of its IT systems nationwide to be shut down. It was the most significant cybercrime attack on an Irish...

Word Count : 4417

Timeline of computer viruses and worms

Last Update:

spread of ransomware cyber-attack". The Guardian. ISSN 0261-3077. Retrieved 2017-05-13. Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived...

Word Count : 7702

List of security hacking incidents

Last Update:

failing to extort the online entertainment company Netflix. May: WannaCry ransomware attack started on Friday, May 12, 2017, and has been described as unprecedented...

Word Count : 14711

Waikato District Health Board ransomware attack

Last Update:

June 2021. Retrieved 10 July 2021. Colonial Pipeline cyberattack WannaCry ransomware attack - which affected the National Health Service in the United Kingdom...

Word Count : 1479

Dharmais Hospital

Last Update:

Indonesian Ministry of Health. In 2017, it was affected by the WannaCry ransomware attack. Dharmais Hospital was founded during the New Order on the initiative...

Word Count : 223

Andhra Pradesh Police

Last Update:

Andhra Pradesh Police computer's network was attacked by a malware known as WannaCry ransomware attack which was found to be critical. Operation Puttur...

Word Count : 772

Bangladesh Bank robbery

Last Update:

Cybersecurity experts say Lazarus Group was also behind the WannaCry ransomware attack in May 2017 that infected hundreds of thousands of computers around...

Word Count : 3431

Money laundering

Last Update:

"Hackers have cashed out on $143,000 of bitcoin from the massive WannaCry ransomware attack". CNBC. 3 August 2017. Archived from the original on 27 January...

Word Count : 7188

List of hacker groups

Last Update:

in the Sony Pictures hack, the Bangladesh Bank robbery and the WannaCry ransomware attack. Legion of Doom; LOD was a hacker group active in the early 80s...

Word Count : 1722

Server Message Block

Last Update:

attempts, for example the 2014 Sony Pictures attack, and the WannaCry ransomware attack of 2017. In 2020, two SMB high-severity vulnerabilities were disclosed...

Word Count : 5904

This Is How They Tell Me the World Ends

Last Update:

various high-profile cyberattacks, such as the Stuxnet worm and the WannaCry ransomware attack, to illustrate the potential catastrophic effects of cyberwarfare...

Word Count : 395

Windows 8

Last Update:

2003), to address a vulnerability that was being leveraged by the WannaCry ransomware attack. Updates to apps published on Windows Store after July 1, 2019...

Word Count : 12845

Bureau 121

Last Update:

Bangladesh Bank robbery 2015–2016 SWIFT banking hack May 2017 WannaCry ransomware attack North Korea portal Tailored Access Operations, USA PLA Unit 61398...

Word Count : 1094

PDF Search Engine © AllGlobal.net