Cannabis Sativa

Content deleted Content added
Jeanvenotella (talk | contribs)
GliderMaven (talk | contribs)
Line 105: Line 105:


==Defensive response==
==Defensive response==
Antivirus companies have updated their software to prevent phishing attacks.

Several hours after the initial release of the ransomware on 12 May 2017, while trying to establish the size of the attack, a researcher accidentally discovered what amounted to be a "[[kill switch]]" [[Hard coding|hardcoded]] in the malware. Registering a [[domain name]] for a [[DNS sinkhole]] stopped the attack spreading as a worm. While this didn't help already infected systems, nor the spread by email, it slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in the United States and Asia which hadn't been attacked much yet. Analysis of the kill switch suggested that it may in fact be a bug in the malware whose code was originally intended to make the attack harder to analyse. However, whatever the purpose of the switch, variants without the kill switch were detected the next day.<ref>{{Cite news|url=https://www.wired.com/2017/05/accidental-kill-switch-slowed-fridays-massive-ransomware-attack/|title=How an Accidental ‘Kill Switch’ Slowed Friday’s Massive Ransomware Attack|last=Newman|first=Lily Hay|work=Wired Security|access-date=2017-05-14|language=en-US}}</ref><ref>{{Cite news|url=http://thehackernews.com/2017/05/wannacry-ransomware-cyber-attack.html|title=It’s Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'|last=Khandelwal|first=Swati|work=The Hacker News|access-date=2017-05-14|language=en-US}}</ref><ref>{{cite news|last1=Solon|first1=Olivia|title='Accidental hero' finds kill switch to stop spread of ransomware cyber-attack|url=https://www.theguardian.com/technology/2017/may/13/accidental-hero-finds-kill-switch-to-stop-spread-of-ransomware-cyber-attack|access-date=13 May 2017 |work=[[The Guardian]] |location=London|date=13 May 2017}}</ref><ref>{{cite web|url=http://www.bbc.co.uk/news/technology-39907049|title=Global cyber-attack: Security blogger halts ransomware 'by accident'|date=13 May 2017|first=Chris|last=Foxx|website=www.bbc.co.uk|accessdate=13 May 2017}}</ref><ref>{{cite web|last1=Kan|first1=Micael|title=A 'kill switch' is slowing the spread of WannaCry ransomware|url=http://www.pcworld.com/article/3196515/security/a-kill-switch-is-slowing-the-spread-of-wannacry-ransomware.html|website=PC World|access-date=13 May 2017}}</ref>
Several hours after the initial release of the ransomware on 12 May 2017, while trying to establish the size of the attack, a researcher accidentally discovered what amounted to be a "[[kill switch]]" [[Hard coding|hardcoded]] in the malware. Registering a [[domain name]] for a [[DNS sinkhole]] stopped the attack spreading as a worm. While this didn't help already infected systems, nor the spread by email, it slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in the United States and Asia which hadn't been attacked much yet. Analysis of the kill switch suggested that it may in fact be a bug in the malware whose code was originally intended to make the attack harder to analyse. However, whatever the purpose of the switch, variants without the kill switch were detected the next day.<ref>{{Cite news|url=https://www.wired.com/2017/05/accidental-kill-switch-slowed-fridays-massive-ransomware-attack/|title=How an Accidental ‘Kill Switch’ Slowed Friday’s Massive Ransomware Attack|last=Newman|first=Lily Hay|work=Wired Security|access-date=2017-05-14|language=en-US}}</ref><ref>{{Cite news|url=http://thehackernews.com/2017/05/wannacry-ransomware-cyber-attack.html|title=It’s Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'|last=Khandelwal|first=Swati|work=The Hacker News|access-date=2017-05-14|language=en-US}}</ref><ref>{{cite news|last1=Solon|first1=Olivia|title='Accidental hero' finds kill switch to stop spread of ransomware cyber-attack|url=https://www.theguardian.com/technology/2017/may/13/accidental-hero-finds-kill-switch-to-stop-spread-of-ransomware-cyber-attack|access-date=13 May 2017 |work=[[The Guardian]] |location=London|date=13 May 2017}}</ref><ref>{{cite web|url=http://www.bbc.co.uk/news/technology-39907049|title=Global cyber-attack: Security blogger halts ransomware 'by accident'|date=13 May 2017|first=Chris|last=Foxx|website=www.bbc.co.uk|accessdate=13 May 2017}}</ref><ref>{{cite web|last1=Kan|first1=Micael|title=A 'kill switch' is slowing the spread of WannaCry ransomware|url=http://www.pcworld.com/article/3196515/security/a-kill-switch-is-slowing-the-spread-of-wannacry-ransomware.html|website=PC World|access-date=13 May 2017}}</ref>



Revision as of 09:55, 14 May 2017

WannaCry cyber attack
Screenshot of the ransom note left on an infected system
Date12 May 2017 (2017-05-12) (ongoing)
LocationWorldwide
Also known asWannaCrypt, WanaCrypt0r
TypeCyber-attack
ThemeRansomware encrypting hard disk with $300 demand
CauseEternalBlue exploit
ParticipantsUnknown
OutcomeMore than 230,000 computers infected[1]
StatusMostly under control[citation needed]

WannaCry[2][a] is a ransomware program targeting Microsoft Windows. On Friday, 12 May 2017, a large cyber-attack using it was launched, infecting over 230,000 computers in 99 countries, demanding ransom payments in bitcoin in 28 languages.[7] The attack spreads by multiple methods include phishing emails and on unpatched systems as a computer worm. The attack has been described by Europol as unprecedented in scale.[8]

The attack affected Telefónica and several other large companies in Spain, as well as parts of Britain's National Health Service (NHS),[9] FedEx and Deutsche Bahn.[10][11][12] Other targets in at least 99 countries were also reported to have been attacked around the same time.[13][14]

WannaCry is believed to use the EternalBlue exploit, which was developed by the U.S. National Security Agency (NSA)[15][16] to attack computers running Microsoft Windows operating systems.[5][17] Although a patch to remove the underlying vulnerability for supported systems had been issued on 14 March 2017,[18] delays in applying security updates and lack of support by Microsoft of legacy versions of Windows left many users vulnerable.[19] Due to the scale of the attack, to deal with the unsupported Windows systems, Microsoft has taken the unusual step of releasing updates for all older unsupported operating systems from Windows XP onwards.[3][20]

Shortly after the attack began a researcher found an effective kill switch, which prevented many new infections. This greatly slowed the spread. However, it has been reported that subsequently new versions of the attack have been detected which lack the kill switch, thus able to spread to systems in which the vulnerability has not been patched.[21]

Background

The purported infection vector, EternalBlue, was released by the hacker group The Shadow Brokers on 14 April 2017,[22][23] along with other tools apparently leaked from Equation Group, which is believed to be part of the United States National Security Agency.[24][25]

EternalBlue exploits vulnerability MS17-010[18] in Microsoft's implementation of the Server Message Block (SMB) protocol. Microsoft had released a "Critical" advisory, along with an update patch to plug the vulnerability a month before, on 14 March 2017.[18] This patch only fixed Windows Vista and later operating systems but not the older Windows XP.

Attack

Countries initially affected[26]

On 12 May 2017, WannaCry began affecting computers worldwide.[27] The initial infection is via an emailed web link or attachment.[citation needed] If the recipient clicks this, the malware first checks the "kill switch" website. If it is not found, then the ransomware encrypts the computer's hard disk drive,[28][29] then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet,[30] and "laterally" to computers on the same Local Area Network (LAN).[31] As with other modern ransomware, the payload displays a message informing the user that files have been encrypted, and demands a payment of $300 in bitcoin within three days.

The Windows vulnerability is not a zero-day flaw, but one for which Microsoft had made available a security patch on 14 March 2017,[18] nearly two months before the attack. The patch was to the Server Message Block (SMB) protocol used by Windows.[32] Organizations that lacked this security patch were affected for this reason, although there is so far no evidence that any were specifically targeted by the ransomware developers.[32] Any organization still running the older Windows XP[33] were at particularly high risk because until 13 May,[3] no security patches had been released since April 2014.[34] Following the attack, Microsoft released a security patch for Windows XP.[3]

According to Wired, affected systems will also have had the DOUBLEPULSAR backdoor installed; this will also need to be removed when systems are decrypted.[35]

Impact

The ransomware campaign was unprecedented in scale according to Europol.[8] The attack affected many National Health Service hospitals in the UK.[36] On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted.[10][37] In 2016, thousands of computers in 42 separate NHS trusts in England were reported to be still running Windows XP.[33] Nissan Motor Manufacturing UK in Tyne and Wear, one of Europe's most productive car manufacturing plants, halted production after the ransomware infected some of their systems. Renault also stopped production at several sites in an attempt to stop the spread of the ransomware.[38][39]

List of affected organizations

Defensive response

Antivirus companies have updated their software to prevent phishing attacks.

Several hours after the initial release of the ransomware on 12 May 2017, while trying to establish the size of the attack, a researcher accidentally discovered what amounted to be a "kill switch" hardcoded in the malware. Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm. While this didn't help already infected systems, nor the spread by email, it slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in the United States and Asia which hadn't been attacked much yet. Analysis of the kill switch suggested that it may in fact be a bug in the malware whose code was originally intended to make the attack harder to analyse. However, whatever the purpose of the switch, variants without the kill switch were detected the next day.[62][63][64][65][66]

In an unusual move, Microsoft created security patches for several now-unsupported versions of Windows, including Windows XP, Windows 8 and Windows Server 2003.[67]

Reactions

Upon learning about the impact on the NHS, Edward Snowden said that had the NSA "privately disclosed the flaw used to attack hospitals when they found it, not when they lost it, [the attack] may not have happened".[68]

British Prime Minister Theresa May said of the ransomware, "This is not targeted at the NHS. It is an international attack. A number of countries and organizations have been affected."[69] However, opposition[clarification needed] and tech experts have said that the effects of the hack were exacerbated by Conservative underfunding of the NHS as part of the government's austerity measures, in particular the Department of Health's refusal to pay extra to Microsoft in order to keep protecting outdated Windows XP systems from such attacks.[70] Home secretary Amber Rudd refused to say whether patient data had been backed up, and shadow health secretary Jonathan Ashworth accused health secretary Jeremy Hunt of refusing to act on a critical note from Microsoft two months previously, as other warnings from the National Cyber Security Centre and National Crime Agency.[71]

See also

Notes

  1. ^ Also known by the names WannaCrypt,[3] WanaCrypt0r 2.0,[4][5] Wanna Decryptor[6] and other similar names.

References

  1. ^ Cameron, Dell. "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Retrieved 13 May 2017.
  2. ^ The GenX Times Team. "WannaCry Ransomware attack computers worldwide, using NSA exploit codenamed Eternalblue". Retrieved 13 May 2017.
  3. ^ a b c d MSRC Team. "Customer Guidance for WannaCrypt attacks". Microsoft. Retrieved 13 May 2017.
  4. ^ Jakub Kroustek (12 May 2017). "Avast reports on WanaCrypt0r 2.0 ransomware that infected NHS and Telefonica". Avast Security News. Avast Software, Inc.
  5. ^ a b Fox-Brewster, Thomas. "An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak". Forbes. Retrieved 12 May 2017.
  6. ^ Woollaston, Victoria. "Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?". WIRED UK. Retrieved 13 May 2017.
  7. ^ "WannaCry Infecting More Than 230,000 Computers In 99 Countries". Eyerys. 12 May 2017.
  8. ^ a b "Cyber-attack: Europol says it was unprecedented in scale". BBC News. 13 May 2017. Retrieved 13 May 2017.
  9. ^ Marsh, Sarah (12 May 2017). "The NHS trusts hit by malware – full list". The Guardian. London. Retrieved 12 May 2017.
  10. ^ a b "NHS cyber-attack: GPs and hospitals hit by ransomware". BBC News. 12 May 2017. Retrieved 12 May 2017.
  11. ^ Hern, Alex; Gibbs, Samuel (12 May 2017). "What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?". The Guardian. London. ISSN 0261-3077. Retrieved 12 May 2017.
  12. ^ "Statement on reported NHS cyber attack". digital.nhs.uk. Retrieved 12 May 2017.
  13. ^ Cox, Joseph (12 May 2017). "A Massive Ransomware 'Explosion' Is Hitting Targets All Over the World". Motherboard. Retrieved 12 May 2017.
  14. ^ a b Larson, Selena (12 May 2017). "Massive ransomware attack hits 99 countries". CNN. Retrieved 12 May 2017.
  15. ^ "NHS cyber attack: Edward Snowden says NSA should have prevented cyber attack". The Independent. Retrieved 13 May 2017.
  16. ^ "NHS cyber attack: Everything you need to know about 'biggest ransomware' offensive in history". The Daily Telegraph. Retrieved 13 May 2017.
  17. ^ Larson, Selena (12 May 2017). "Massive ransomware attack hits 74 countries". CNNMoney. Retrieved 12 May 2017.
  18. ^ a b c d "Microsoft Security Bulletin MS17-010 – Critical". technet.microsoft.com. Retrieved 13 May 2017.
  19. ^ 15:58, 12 May 2017 at; tweet_btn(), John Leyden. "WanaCrypt ransomware snatches NSA exploit, fscks over Telefónica, other orgs in Spain". theregister.co.uk. Retrieved 12 May 2017. {{cite web}}: |last1= has numeric name (help)CS1 maint: numeric names: authors list (link)
  20. ^ Surur (13 May 2017). "Microsoft release Wannacrypt patch for unsupported Windows XP, Windows 8 and Windows Server 2003". Retrieved 13 May 2017.
  21. ^ Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'". The Hacker News. Retrieved 14 May 2017.
  22. ^ Menn, Joseph (17 February 2015). "Russian researchers expose breakthrough U.S. spying program". Reuters. Retrieved 24 November 2015.
  23. ^ "NSA-leaking Shadow Brokers just dumped its most damaging release yet". Ars Technica. Retrieved 15 April 2017.
  24. ^ Fox-Brewster, Thomas (16 February 2015). "Equation = NSA? Researchers Uncloak Huge 'American Cyber Arsenal'". Forbes. Retrieved 24 November 2015.
  25. ^ "Latest Shadow Brokers dump — owning SWIFT Alliance Access, Cisco and Windows". Medium. 14 April 2017. Retrieved 15 April 2017.
  26. ^ http://www.bbc.com/news/world-europe-39907965
  27. ^ Newman, Lily Hay. "The Ransomware Meltdown Experts Warned About Is Here". Wired.com. Retrieved 13 May 2017.
  28. ^ "Russian-linked cyber gang blamed for NHS computer hack using bug stolen from US spy agency". The Telegraph. Retrieved 12 May 2017.
  29. ^ Bilefsky, Dan; Perlroth, Nicole (12 May 2017). "Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool". The New York Times. ISSN 0362-4331. Retrieved 12 May 2017.
  30. ^ Clark, Zammis. "The worm that spreads WanaCrypt0r". Malwarebytes Labs. malwarebytes.com. Retrieved 13 May 2017.
  31. ^ Samani, Raj. "An Analysis of the WANNACRY Ransomware outbreak". McAfee. Retrieved 13 May 2017.
  32. ^ a b "WannaCry Ransomware Attack Hits Victims With Microsoft SMB Exploit". eWeek. Retrieved 13 May 2017.
  33. ^ a b "NHS Hospitals Are Running Thousands of Computers on Unsupported Windows XP". Motherboard. Retrieved 13 May 2017.
  34. ^ "Windows XP End of Support". www.microsoft.com. Retrieved 13 May 2017.
  35. ^ Woollaston, Victoria. "Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?". WIRED UK. Retrieved 13 May 2017.
  36. ^ "Global cyberattack strikes dozens of countries, cripples U.K. hospitals". cbsnews.com. Retrieved 13 May 2017.
  37. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. London. Retrieved 12 May 2017.
  38. ^ Sharman, Jon (13 May 2017). "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". www.independent.co.uk. Retrieved 13 May 2017.
  39. ^ Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017). "Renault stops production at several plants after ransomware cyber attack as Nissan also hacked". www.mirror.co.uk. Retrieved 13 May 2017.
  40. ^ "WannaCry no Brasil e no mundo". O Povo (in Portuguese). 13 May 2017. Retrieved 13 May 2017.
  41. ^ "WannaCry no Brasil e no mundo". O Povo (in Portuguese). 13 May 2017. Retrieved 13 May 2017.
  42. ^ "Bank of China ATMs Go Dark As Ransomware Attack Cripples China | Zero Hedge". www.zerohedge.com. 13 May 2017. Retrieved 14 May 2017.
  43. ^ a b c d "Global cyber attack: A look at some prominent victims". elperiodico.com (in Spanish). 13 May 2017. Retrieved 14 May 2017.
  44. ^ "Instituto Nacional de Salud, entre víctimas de ciberataque mundial". 13 May 2017.
  45. ^ "France's Renault hit in worldwide 'ransomware' cyber attack". france24.com (in Spanish). 13 May 2017. Retrieved 13 May 2017.
  46. ^ "Weltweite Cyberattacke trifft Computer der Deutschen Bahn". faz.net (in German). 13 May 2017. Retrieved 13 May 2017.
  47. ^ Balogh, Csaba (12 May 2017). "Ideért a baj: Magyarországra is elért az óriási kibertámadás". HVG (in Hungarian). Retrieved 13 May 2017.
  48. ^ "Andhra police computers hit by cyberattack". Times of India. 13 May 2017. Retrieved 13 May 2017.
  49. ^ "Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca". repubblica.it (in Italian). 12 May 2017. Retrieved 13 May 2017.
  50. ^ "Parkeerbedrijf Q-Park getroffen door ransomware-aanval".
  51. ^ "PT Portugal alvo de ataque informático internacional". Observador (in Portuguese). 12 May 2017. Retrieved 13 May 2017.
  52. ^ Template:Ro icon "Atacul cibernetic global a afectat și Uzina Dacia de la Mioveni. Renault a anunțat că a oprit producția și în Franța". Pro TV. 13 May 2017.
  53. ^ Template:Ro icon "UPDATE. Atac cibernetic la MAE. Cine sunt hackerii de elită care au falsificat o adresă NATO". Libertatea. 12 May 2017.
  54. ^ "Massive cyber attack creates chaos around the world". news.com.au. Retrieved 13 May 2017.
  55. ^ "Researcher 'accidentally' stops spread of unprecedented global cyberattack". ABC News. Retrieved 13 May 2017.
  56. ^ "Компьютеры РЖД подверглись хакерской атаке и заражены вирусом". Radio Liberty. Retrieved 13 May 2017.
  57. ^ a b "Un ataque informático masivo con 'ransomware' afecta a medio mundo". elperiodico.com (in Spanish). 12 May 2017. Retrieved 13 May 2017.
  58. ^ "เซิร์ฟเวอร์เกม Blade & Soul ของ Garena ประเทศไทยถูก WannaCrypt โจมตี". blognone.com (in Thai). 13 May 2017. Retrieved 14 May 2017.
  59. ^ a b ""Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France"". The Independent. 13 May 2017. Retrieved 13 May 2017.
  60. ^ https://www.thestar.com/news/canada/2017/05/13/ontario-health-ministry-on-high-alert-amid-global-cyberattack.html
  61. ^ "What is Wannacry and how can it be stopped?". Ft.com. 12 May 2017. Retrieved 13 May 2017.
  62. ^ Newman, Lily Hay. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". Wired Security. Retrieved 14 May 2017.
  63. ^ Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'". The Hacker News. Retrieved 14 May 2017.
  64. ^ Solon, Olivia (13 May 2017). "'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack". The Guardian. London. Retrieved 13 May 2017.
  65. ^ Foxx, Chris (13 May 2017). "Global cyber-attack: Security blogger halts ransomware 'by accident'". www.bbc.co.uk. Retrieved 13 May 2017.
  66. ^ Kan, Micael. "A 'kill switch' is slowing the spread of WannaCry ransomware". PC World. Retrieved 13 May 2017.
  67. ^ "Customer Guidance for WannaCrypt attacks". MSRC. Retrieved 13 May 2017.
  68. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". Retrieved 12 May 2017 – via The Guardian.
  69. ^ CNN, Laura Smith-Spark, Milena Veselinovic and Hilary McGann. "UK prime minister: Ransomware attack is global". CNN. Retrieved 13 May 2017. {{cite web}}: |last= has generic name (help)CS1 maint: multiple names: authors list (link)
  70. ^ "The ransomware attack is all about the insufficient funding of the NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.
  71. ^ "Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS". The Guardian. 13 May 2017. Retrieved 14 May 2017.

Leave a Reply