SlideShare a Scribd company logo
1 of 3
Download to read offline
Wannacry Virus: Alarming News for the World
Introduction:
Ransomware, recently a common name heard in the
world cyber news. The WANNACRY
RANSOMWARE ATTACK has quickly become
the worst digital disaster to strike the internet in
years, crippling transportation and hospitals globally
[1]. The ransomware virus name is ‘WANNACRY’.
There are reports of infections in 99 countries,
including Russia and China. Among the worst hit was
the National Health Service (NHS) in England and
Scotland. This is one of the recent cyber-attack that
affects the world greatly. The expert says it is a
warning call for the world [2].
What is wannacry?
Wannacry is kind of ramsomware. Where the virus
attacks the system and block it functional activity.
The virus attacks the world in Friday. It mainly
attacks the windows based system. There are many
kind of the virus like WannaCrypt. The virus mainly
attacks the system and locks the file the user wants to
access. Then it requires a password to access the file
data. The hacker group demand ransome for the
password. Usually the demand is fulfilled by Bitcoin.
Bitcoin is mainly an online based currency. It is
mainly a digital currency of payment without giving
any fee. Some company encourages the bitcoin
system by giving interest over transaction. The virus
not only attacks the user pc but also it attacks the
mobile phone, tab, and laptop also. Ransome is kind
cyber-attack where the hacker took control over the
pc and demand money from the user.
Impact of wannacry:
The wannacry ransomware forced the hospital to turn
away their patient in UK. It also attacks more than
200,000 organisations in 150 countries across the
world. In the UK, the major assault hit 47 NHS trusts,
leading to operations being cancelled and patients
turned away from A&E[3]. Systems at British
Hospitals, Germany’s national railway, Spain’s
biggest phone company and even Fed Ex in the
United States have been victimized by the virus that
demands corporations and individuals pay a ransom
to regain files that have been encrypted by the
attacker .
How did the cyber-attack found out?
The virus was first notice on Friday. Then it quickly
spread the world. In UK the computer system in
medical goes down one by one. The NHS staff notice
a screenshot of demanding 300$ in bitcoin for access
in each computer and the staff cannot access the files
data. Immediately after that several incidents were
reported throughout the Europe. In Russia a bank,
railway system, mobile network systems were
affected. The interior ministry in Russia said that
1000 of their computers were affected but no
sensitive data were reported stolen. In Spain a major
mobile network system and natural gas distributor
computer system were attacked. In US Delivery
Company FedEx is attacked.
How does it attack the system?
This virus is hidden within document file, PDF and
other type of file system. First of all it attacks via
opening unsecure link. By opening an affected
document it attacks the user system. When the
affected user sent email to another user thus the virus
spread and it also open a backdoor in the system for
further attack. It also takes control over user system
and show massage to give ransom for the access over
the system. It mainly attacks older version windows
operating system and some newer ones also. The
virus attack those system which software in not
updated or who uses unsecured software. The
company or organization uses this kind of system or
software is at risk being attacked by ransomware. The
creators of wannacry are still unknown. The
government and their security are failed to locate the
responsible group for the attack. But the security
expert confirmed that whoever responsible for this
attacks it’s their second attempt. The previous
version of wannacry is WeCry. It asked the user for
177$ worth bitcoin to access in their system in that
time. In the past a user can take control over the
system by giving 300$ bitcoin. But there is no
guarantee that this time it will happen also.
How to prevent yourself from attacking:
 The hackers mainly attack the system by
exploiting the flaws in windows operating
system. WannaCry leverages CVE-2017-
0144, a vulnerability in Server Message
Block, to infect systems. The security flaw
is attacked using an exploit leaked by the
Shadow Brokers group—the “EternalBlue”
exploit, in particular. Microsoft’s Security
Response Center (MSRC)
Team addressed the vulnerability via MS17-
010 released March, 2017[4]. Microsoft
assume about this kind of threat so they
update a patch file a month ago. So to
prevent the system from attacking your
operating system must be up to date.
 The best protection for this kind of attack is
to maintain a backup for your file. So if the
system is attacked you can run your system
from the backup.
 You must use latest antivirus and anti-
malware tools for prevention and scan your
system daily basis for protection in your
computer and mobile phone.
 The most common way of spreading virus
is visiting affected websites and opening
contained email. It also spread by displaying
malicious advertise and downloading bad
program or application. So the user must
prevent him from doing this.
 Another way of preventing is that scans a
file before downloading and block secret
installation and check for malware in your
system.
 Do not use unauthorized device and network
for login into your account. Do not use any
kind of password reminder tools and also
use long and hard password for your system.
Use ad blocker for preventing any pop up
advertises.
 Do not give your credit and financial
information to any unrecognized websites.
 Update Windows firewall system and
detection.
Conclusion:
Finally some good news, while working on the virus
MalwareTech that the programmer who build
Ransomware cheak a certain website every time. The
expert become curious about it and checks the
domain of the website. MalwareTech programmers
find out that the domain is unallocated to they spend
10.69$ to buy the domain and shut the URL. As it
turns out that as long as the domain is sealed the
spread of wannacry is blocked. The expert named this
as a kill switch for the spreading of the virus. But the
system who are already affected by the virus is
doesn’t do any good for them.
Reference:
[1] " Cite a Website - Cite This For Me". Wired.com. N.p., 2017. Web, 18 May 2017.
[2] "Massive Ransomware Infection Hits Computers in 99 Countries - BBC News". BBC News. N.p.,
2017. Web. 18 May 2017.
[3] McGoogan, Cara, James Titcomb, and Charlotte Krol. "What Is Wannacry and How Does
Ransomware Work?". The Telegraph. N.p., 2017. Web. 18 May 2017.
[4] "Wannacry Ransomware Attack". En.wikipedia.org. N.p., 2017. Web. 18 May 2017.
Wannacry Virus

More Related Content

What's hot

Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesAvinash Sinha
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INVijay Sarathy Rangayyan
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomwareJawhar Ali
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Atlantic Security Conference
 
Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016Andrey Apuhtin
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attackAmna
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareAyoub Rouzi
 
External threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimesExternal threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimesSouman Guha
 
How to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | SysforeHow to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | SysforeSysfore Technologies
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiMatthew J McMahon
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionWayne Huang
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threatsEC-Council
 

What's hot (19)

Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
ITPG Secure on WannaCry
 
Cyber Risk
Cyber RiskCyber Risk
Cyber Risk
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Ransomware
RansomwareRansomware
Ransomware
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
External threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimesExternal threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimes
 
How to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | SysforeHow to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | Sysfore
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
 
Wanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awarenessWanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awareness
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPESMALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
 

Similar to Wannacry Virus

Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdfHiYeti1
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3Denise Bailey
 
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...Black Duck by Synopsys
 
Computer viruses
Computer virusesComputer viruses
Computer virusesDark Side
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against RansomwareKevo Meehan
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataParsons Behle & Latimer
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The InternetHeidi Maestas
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxInfosectrain3
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsProtected Harbor
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaSergio Renteria Nuñez
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attackskevinmass30
 
What is ransomware
What is ransomwareWhat is ransomware
What is ransomwarevikash saini
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence Cyphort
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
Crucial wannacryoutbreaks
Crucial wannacryoutbreaksCrucial wannacryoutbreaks
Crucial wannacryoutbreakskevinmass30
 

Similar to Wannacry Virus (20)

Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
 
SECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptxSECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptx
 
Ransomware
RansomwareRansomware
Ransomware
 
Malware
MalwareMalware
Malware
 
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
 
File000145
File000145File000145
File000145
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The Internet
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks Telefónica
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
What is ransomware
What is ransomwareWhat is ransomware
What is ransomware
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Crucial wannacryoutbreaks
Crucial wannacryoutbreaksCrucial wannacryoutbreaks
Crucial wannacryoutbreaks
 

More from East West University

An approach to enhancing image contrast using genetic algorithm
An approach to enhancing image contrast using  genetic algorithmAn approach to enhancing image contrast using  genetic algorithm
An approach to enhancing image contrast using genetic algorithmEast West University
 
Comparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State ProtocolsComparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State ProtocolsEast West University
 
Simulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena softwareSimulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena softwareEast West University
 

More from East West University (6)

An approach to enhancing image contrast using genetic algorithm
An approach to enhancing image contrast using  genetic algorithmAn approach to enhancing image contrast using  genetic algorithm
An approach to enhancing image contrast using genetic algorithm
 
Comparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State ProtocolsComparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State Protocols
 
Simulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena softwareSimulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena software
 
Right to be Forgotten
Right to be ForgottenRight to be Forgotten
Right to be Forgotten
 
Software piracy in Bangladesh
Software piracy in BangladeshSoftware piracy in Bangladesh
Software piracy in Bangladesh
 
Digital Search Tree
Digital Search TreeDigital Search Tree
Digital Search Tree
 

Recently uploaded

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in sowetomasabamasaba
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisamasabamasaba
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2
 
tonesoftg
tonesoftgtonesoftg
tonesoftglanshi9
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfonteinmasabamasaba
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2
 
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...masabamasaba
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Bert Jan Schrijver
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2
 
WSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - KeynoteWSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - KeynoteWSO2
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrainmasabamasaba
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...masabamasaba
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...masabamasaba
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...SelfMade bd
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...masabamasaba
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationJuha-Pekka Tolvanen
 

Recently uploaded (20)

WSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaSWSO2CON 2024 Slides - Open Source to SaaS
WSO2CON 2024 Slides - Open Source to SaaS
 
%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto%in Soweto+277-882-255-28 abortion pills for sale in soweto
%in Soweto+277-882-255-28 abortion pills for sale in soweto
 
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa%in tembisa+277-882-255-28 abortion pills for sale in tembisa
%in tembisa+277-882-255-28 abortion pills for sale in tembisa
 
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
WSO2CON 2024 - API Management Usage at La Poste and Its Impact on Business an...
 
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital TransformationWSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
WSO2Con2024 - WSO2's IAM Vision: Identity-Led Digital Transformation
 
tonesoftg
tonesoftgtonesoftg
tonesoftg
 
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
%in kaalfontein+277-882-255-28 abortion pills for sale in kaalfontein
 
WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?WSO2CON 2024 - Does Open Source Still Matter?
WSO2CON 2024 - Does Open Source Still Matter?
 
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
%+27788225528 love spells in Huntington Beach Psychic Readings, Attraction sp...
 
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With SimplicityWSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
WSO2Con2024 - Enabling Transactional System's Exponential Growth With Simplicity
 
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
Devoxx UK 2024 - Going serverless with Quarkus, GraalVM native images and AWS...
 
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
WSO2CON 2024 - Cloud Native Middleware: Domain-Driven Design, Cell-Based Arch...
 
WSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - KeynoteWSO2Con204 - Hard Rock Presentation - Keynote
WSO2Con204 - Hard Rock Presentation - Keynote
 
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
%in Bahrain+277-882-255-28 abortion pills for sale in Bahrain
 
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Toronto Psychic Readings, Attraction spells,Brin...
 
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
%+27788225528 love spells in Atlanta Psychic Readings, Attraction spells,Brin...
 
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
Abortion Pill Prices Tembisa [(+27832195400*)] 🏥 Women's Abortion Clinic in T...
 
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
Crypto Cloud Review - How To Earn Up To $500 Per DAY Of Bitcoin 100% On AutoP...
 
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
%+27788225528 love spells in Boston Psychic Readings, Attraction spells,Bring...
 
What Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the SituationWhat Goes Wrong with Language Definitions and How to Improve the Situation
What Goes Wrong with Language Definitions and How to Improve the Situation
 

Wannacry Virus

  • 1. Wannacry Virus: Alarming News for the World Introduction: Ransomware, recently a common name heard in the world cyber news. The WANNACRY RANSOMWARE ATTACK has quickly become the worst digital disaster to strike the internet in years, crippling transportation and hospitals globally [1]. The ransomware virus name is ‘WANNACRY’. There are reports of infections in 99 countries, including Russia and China. Among the worst hit was the National Health Service (NHS) in England and Scotland. This is one of the recent cyber-attack that affects the world greatly. The expert says it is a warning call for the world [2]. What is wannacry? Wannacry is kind of ramsomware. Where the virus attacks the system and block it functional activity. The virus attacks the world in Friday. It mainly attacks the windows based system. There are many kind of the virus like WannaCrypt. The virus mainly attacks the system and locks the file the user wants to access. Then it requires a password to access the file data. The hacker group demand ransome for the password. Usually the demand is fulfilled by Bitcoin. Bitcoin is mainly an online based currency. It is mainly a digital currency of payment without giving any fee. Some company encourages the bitcoin system by giving interest over transaction. The virus not only attacks the user pc but also it attacks the mobile phone, tab, and laptop also. Ransome is kind cyber-attack where the hacker took control over the pc and demand money from the user. Impact of wannacry: The wannacry ransomware forced the hospital to turn away their patient in UK. It also attacks more than 200,000 organisations in 150 countries across the world. In the UK, the major assault hit 47 NHS trusts, leading to operations being cancelled and patients turned away from A&E[3]. Systems at British Hospitals, Germany’s national railway, Spain’s biggest phone company and even Fed Ex in the United States have been victimized by the virus that demands corporations and individuals pay a ransom to regain files that have been encrypted by the attacker . How did the cyber-attack found out? The virus was first notice on Friday. Then it quickly spread the world. In UK the computer system in medical goes down one by one. The NHS staff notice a screenshot of demanding 300$ in bitcoin for access in each computer and the staff cannot access the files data. Immediately after that several incidents were reported throughout the Europe. In Russia a bank, railway system, mobile network systems were affected. The interior ministry in Russia said that 1000 of their computers were affected but no sensitive data were reported stolen. In Spain a major mobile network system and natural gas distributor computer system were attacked. In US Delivery Company FedEx is attacked. How does it attack the system? This virus is hidden within document file, PDF and other type of file system. First of all it attacks via opening unsecure link. By opening an affected document it attacks the user system. When the affected user sent email to another user thus the virus spread and it also open a backdoor in the system for further attack. It also takes control over user system and show massage to give ransom for the access over the system. It mainly attacks older version windows operating system and some newer ones also. The virus attack those system which software in not updated or who uses unsecured software. The company or organization uses this kind of system or software is at risk being attacked by ransomware. The creators of wannacry are still unknown. The government and their security are failed to locate the responsible group for the attack. But the security expert confirmed that whoever responsible for this attacks it’s their second attempt. The previous version of wannacry is WeCry. It asked the user for 177$ worth bitcoin to access in their system in that time. In the past a user can take control over the system by giving 300$ bitcoin. But there is no guarantee that this time it will happen also.
  • 2. How to prevent yourself from attacking:  The hackers mainly attack the system by exploiting the flaws in windows operating system. WannaCry leverages CVE-2017- 0144, a vulnerability in Server Message Block, to infect systems. The security flaw is attacked using an exploit leaked by the Shadow Brokers group—the “EternalBlue” exploit, in particular. Microsoft’s Security Response Center (MSRC) Team addressed the vulnerability via MS17- 010 released March, 2017[4]. Microsoft assume about this kind of threat so they update a patch file a month ago. So to prevent the system from attacking your operating system must be up to date.  The best protection for this kind of attack is to maintain a backup for your file. So if the system is attacked you can run your system from the backup.  You must use latest antivirus and anti- malware tools for prevention and scan your system daily basis for protection in your computer and mobile phone.  The most common way of spreading virus is visiting affected websites and opening contained email. It also spread by displaying malicious advertise and downloading bad program or application. So the user must prevent him from doing this.  Another way of preventing is that scans a file before downloading and block secret installation and check for malware in your system.  Do not use unauthorized device and network for login into your account. Do not use any kind of password reminder tools and also use long and hard password for your system. Use ad blocker for preventing any pop up advertises.  Do not give your credit and financial information to any unrecognized websites.  Update Windows firewall system and detection. Conclusion: Finally some good news, while working on the virus MalwareTech that the programmer who build Ransomware cheak a certain website every time. The expert become curious about it and checks the domain of the website. MalwareTech programmers find out that the domain is unallocated to they spend 10.69$ to buy the domain and shut the URL. As it turns out that as long as the domain is sealed the spread of wannacry is blocked. The expert named this as a kill switch for the spreading of the virus. But the system who are already affected by the virus is doesn’t do any good for them. Reference: [1] " Cite a Website - Cite This For Me". Wired.com. N.p., 2017. Web, 18 May 2017. [2] "Massive Ransomware Infection Hits Computers in 99 Countries - BBC News". BBC News. N.p., 2017. Web. 18 May 2017. [3] McGoogan, Cara, James Titcomb, and Charlotte Krol. "What Is Wannacry and How Does Ransomware Work?". The Telegraph. N.p., 2017. Web. 18 May 2017. [4] "Wannacry Ransomware Attack". En.wikipedia.org. N.p., 2017. Web. 18 May 2017.