SlideShare a Scribd company logo
Wannacry Virus: Alarming News for the World
Introduction:
Ransomware, recently a common name heard in the
world cyber news. The WANNACRY
RANSOMWARE ATTACK has quickly become
the worst digital disaster to strike the internet in
years, crippling transportation and hospitals globally
[1]. The ransomware virus name is ‘WANNACRY’.
There are reports of infections in 99 countries,
including Russia and China. Among the worst hit was
the National Health Service (NHS) in England and
Scotland. This is one of the recent cyber-attack that
affects the world greatly. The expert says it is a
warning call for the world [2].
What is wannacry?
Wannacry is kind of ramsomware. Where the virus
attacks the system and block it functional activity.
The virus attacks the world in Friday. It mainly
attacks the windows based system. There are many
kind of the virus like WannaCrypt. The virus mainly
attacks the system and locks the file the user wants to
access. Then it requires a password to access the file
data. The hacker group demand ransome for the
password. Usually the demand is fulfilled by Bitcoin.
Bitcoin is mainly an online based currency. It is
mainly a digital currency of payment without giving
any fee. Some company encourages the bitcoin
system by giving interest over transaction. The virus
not only attacks the user pc but also it attacks the
mobile phone, tab, and laptop also. Ransome is kind
cyber-attack where the hacker took control over the
pc and demand money from the user.
Impact of wannacry:
The wannacry ransomware forced the hospital to turn
away their patient in UK. It also attacks more than
200,000 organisations in 150 countries across the
world. In the UK, the major assault hit 47 NHS trusts,
leading to operations being cancelled and patients
turned away from A&E[3]. Systems at British
Hospitals, Germany’s national railway, Spain’s
biggest phone company and even Fed Ex in the
United States have been victimized by the virus that
demands corporations and individuals pay a ransom
to regain files that have been encrypted by the
attacker .
How did the cyber-attack found out?
The virus was first notice on Friday. Then it quickly
spread the world. In UK the computer system in
medical goes down one by one. The NHS staff notice
a screenshot of demanding 300$ in bitcoin for access
in each computer and the staff cannot access the files
data. Immediately after that several incidents were
reported throughout the Europe. In Russia a bank,
railway system, mobile network systems were
affected. The interior ministry in Russia said that
1000 of their computers were affected but no
sensitive data were reported stolen. In Spain a major
mobile network system and natural gas distributor
computer system were attacked. In US Delivery
Company FedEx is attacked.
How does it attack the system?
This virus is hidden within document file, PDF and
other type of file system. First of all it attacks via
opening unsecure link. By opening an affected
document it attacks the user system. When the
affected user sent email to another user thus the virus
spread and it also open a backdoor in the system for
further attack. It also takes control over user system
and show massage to give ransom for the access over
the system. It mainly attacks older version windows
operating system and some newer ones also. The
virus attack those system which software in not
updated or who uses unsecured software. The
company or organization uses this kind of system or
software is at risk being attacked by ransomware. The
creators of wannacry are still unknown. The
government and their security are failed to locate the
responsible group for the attack. But the security
expert confirmed that whoever responsible for this
attacks it’s their second attempt. The previous
version of wannacry is WeCry. It asked the user for
177$ worth bitcoin to access in their system in that
time. In the past a user can take control over the
system by giving 300$ bitcoin. But there is no
guarantee that this time it will happen also.
How to prevent yourself from attacking:
 The hackers mainly attack the system by
exploiting the flaws in windows operating
system. WannaCry leverages CVE-2017-
0144, a vulnerability in Server Message
Block, to infect systems. The security flaw
is attacked using an exploit leaked by the
Shadow Brokers group—the “EternalBlue”
exploit, in particular. Microsoft’s Security
Response Center (MSRC)
Team addressed the vulnerability via MS17-
010 released March, 2017[4]. Microsoft
assume about this kind of threat so they
update a patch file a month ago. So to
prevent the system from attacking your
operating system must be up to date.
 The best protection for this kind of attack is
to maintain a backup for your file. So if the
system is attacked you can run your system
from the backup.
 You must use latest antivirus and anti-
malware tools for prevention and scan your
system daily basis for protection in your
computer and mobile phone.
 The most common way of spreading virus
is visiting affected websites and opening
contained email. It also spread by displaying
malicious advertise and downloading bad
program or application. So the user must
prevent him from doing this.
 Another way of preventing is that scans a
file before downloading and block secret
installation and check for malware in your
system.
 Do not use unauthorized device and network
for login into your account. Do not use any
kind of password reminder tools and also
use long and hard password for your system.
Use ad blocker for preventing any pop up
advertises.
 Do not give your credit and financial
information to any unrecognized websites.
 Update Windows firewall system and
detection.
Conclusion:
Finally some good news, while working on the virus
MalwareTech that the programmer who build
Ransomware cheak a certain website every time. The
expert become curious about it and checks the
domain of the website. MalwareTech programmers
find out that the domain is unallocated to they spend
10.69$ to buy the domain and shut the URL. As it
turns out that as long as the domain is sealed the
spread of wannacry is blocked. The expert named this
as a kill switch for the spreading of the virus. But the
system who are already affected by the virus is
doesn’t do any good for them.
Reference:
[1] " Cite a Website - Cite This For Me". Wired.com. N.p., 2017. Web, 18 May 2017.
[2] "Massive Ransomware Infection Hits Computers in 99 Countries - BBC News". BBC News. N.p.,
2017. Web. 18 May 2017.
[3] McGoogan, Cara, James Titcomb, and Charlotte Krol. "What Is Wannacry and How Does
Ransomware Work?". The Telegraph. N.p., 2017. Web. 18 May 2017.
[4] "Wannacry Ransomware Attack". En.wikipedia.org. N.p., 2017. Web. 18 May 2017.
Wannacry Virus

More Related Content

What's hot

Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesAvinash Sinha
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
Vijay Sarathy Rangayyan
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
Cyber Risk
Cyber RiskCyber Risk
Cyber Risk
Susana Gallardo
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
Symantec Security Response
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
Jawhar Ali
 
Ransomware
RansomwareRansomware
Ransomware
DevAkabari
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
Atlantic Security Conference
 
Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016
Andrey Apuhtin
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
Zoho Corporation
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
Amna
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
Ayoub Rouzi
 
External threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimesExternal threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimes
Souman Guha
 
How to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | SysforeHow to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | Sysfore
Sysfore Technologies
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
Matthew J McMahon
 
Wanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awarenessWanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awareness
Kamlesh Soni (MCA,ITIL,PCI DSS)
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
Wayne Huang
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
EC-Council
 

What's hot (19)

Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
 
ITPG Secure on WannaCry
ITPG Secure on WannaCryITPG Secure on WannaCry
ITPG Secure on WannaCry
 
Cyber Risk
Cyber RiskCyber Risk
Cyber Risk
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Ransomware
RansomwareRansomware
Ransomware
 
Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011Jean pier talbot - web is the battlefield - atlseccon2011
Jean pier talbot - web is the battlefield - atlseccon2011
 
Flashpoint ransomware april2016
Flashpoint ransomware april2016Flashpoint ransomware april2016
Flashpoint ransomware april2016
 
WannaCry Ransomware
 WannaCry Ransomware WannaCry Ransomware
WannaCry Ransomware
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
External threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimesExternal threats to information system: Malicious software and computer crimes
External threats to information system: Malicious software and computer crimes
 
How to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | SysforeHow to tackle the Ransomware threat "WannaCry" | Sysfore
How to tackle the Ransomware threat "WannaCry" | Sysfore
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
 
Wanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awarenessWanna cry ransomware cyber security awareness
Wanna cry ransomware cyber security awareness
 
Scaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware InfectionScaling Web 2.0 Malware Infection
Scaling Web 2.0 Malware Infection
 
MALWARE AND ITS TYPES
MALWARE AND ITS TYPESMALWARE AND ITS TYPES
MALWARE AND ITS TYPES
 
Types of malware threats
Types of malware threatsTypes of malware threats
Types of malware threats
 

Similar to Wannacry Virus

Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
HiYeti1
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
Denise Bailey
 
SECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptxSECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptx
SHASHANKMISHRA737081
 
Ransomware
RansomwareRansomware
Ransomware
Chaitali Sharma
 
Malware
MalwareMalware
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
Black Duck by Synopsys
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
Dark Side
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
Kevo Meehan
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
Parsons Behle & Latimer
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The Internet
Heidi Maestas
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
Jessica Howard
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
Infosectrain3
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
Protected Harbor
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks Telefónica
Sergio Renteria Nuñez
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
kevinmass30
 
What is ransomware
What is ransomwareWhat is ransomware
What is ransomware
vikash saini
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
Cyphort
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
Roel Palmaers
 
Crucial wannacryoutbreaks
Crucial wannacryoutbreaksCrucial wannacryoutbreaks
Crucial wannacryoutbreaks
kevinmass30
 

Similar to Wannacry Virus (20)

Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
 
SECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptxSECURITY IN COMPUTING.pptx
SECURITY IN COMPUTING.pptx
 
Ransomware
RansomwareRansomware
Ransomware
 
Malware
MalwareMalware
Malware
 
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...Open Source Insight: Artifex Ruling, NY Cybersecurity Regs,  PATCH Act, & Wan...
Open Source Insight: Artifex Ruling, NY Cybersecurity Regs, PATCH Act, & Wan...
 
File000145
File000145File000145
File000145
 
Computer viruses
Computer virusesComputer viruses
Computer viruses
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
HR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company DataHR's Critical Role in Protecting Company Data
HR's Critical Role in Protecting Company Data
 
Cyber Malware Programs And The Internet
Cyber Malware Programs And The InternetCyber Malware Programs And The Internet
Cyber Malware Programs And The Internet
 
Malware Infections
Malware InfectionsMalware Infections
Malware Infections
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks Telefónica
 
Industry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacksIndustry reactions to wanna cry ransomware attacks
Industry reactions to wanna cry ransomware attacks
 
What is ransomware
What is ransomwareWhat is ransomware
What is ransomware
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Crucial wannacryoutbreaks
Crucial wannacryoutbreaksCrucial wannacryoutbreaks
Crucial wannacryoutbreaks
 

More from East West University

An approach to enhancing image contrast using genetic algorithm
An approach to enhancing image contrast using  genetic algorithmAn approach to enhancing image contrast using  genetic algorithm
An approach to enhancing image contrast using genetic algorithm
East West University
 
Comparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State ProtocolsComparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State Protocols
East West University
 
Simulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena softwareSimulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena software
East West University
 
Right to be Forgotten
Right to be ForgottenRight to be Forgotten
Right to be Forgotten
East West University
 
Software piracy in Bangladesh
Software piracy in BangladeshSoftware piracy in Bangladesh
Software piracy in Bangladesh
East West University
 
Digital Search Tree
Digital Search TreeDigital Search Tree
Digital Search Tree
East West University
 

More from East West University (6)

An approach to enhancing image contrast using genetic algorithm
An approach to enhancing image contrast using  genetic algorithmAn approach to enhancing image contrast using  genetic algorithm
An approach to enhancing image contrast using genetic algorithm
 
Comparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State ProtocolsComparative Analysis of Distance Vector Routing & Link State Protocols
Comparative Analysis of Distance Vector Routing & Link State Protocols
 
Simulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena softwareSimulation of food serving system of EWU canteen using Arena software
Simulation of food serving system of EWU canteen using Arena software
 
Right to be Forgotten
Right to be ForgottenRight to be Forgotten
Right to be Forgotten
 
Software piracy in Bangladesh
Software piracy in BangladeshSoftware piracy in Bangladesh
Software piracy in Bangladesh
 
Digital Search Tree
Digital Search TreeDigital Search Tree
Digital Search Tree
 

Recently uploaded

GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
Alina Yurenko
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
Philip Schwarz
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
Globus
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Globus
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
abdulrafaychaudhry
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
NYGGS Automation Suite
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
Paco van Beckhoven
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
Boni García
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Shahin Sheidaei
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
Safe Software
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
ShamsuddeenMuhammadA
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
rickgrimesss22
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
XfilesPro
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
Aftab Hussain
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Yara Milbes
 
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata
 

Recently uploaded (20)

GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)GOING AOT WITH GRAALVM FOR  SPRING BOOT (SPRING IO)
GOING AOT WITH GRAALVM FOR SPRING BOOT (SPRING IO)
 
A Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of PassageA Sighting of filterA in Typelevel Rite of Passage
A Sighting of filterA in Typelevel Rite of Passage
 
Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024Globus Compute Introduction - GlobusWorld 2024
Globus Compute Introduction - GlobusWorld 2024
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
Prosigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology SolutionsProsigns: Transforming Business with Tailored Technology Solutions
Prosigns: Transforming Business with Tailored Technology Solutions
 
Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...Developing Distributed High-performance Computing Capabilities of an Open Sci...
Developing Distributed High-performance Computing Capabilities of an Open Sci...
 
Pro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp BookPro Unity Game Development with C-sharp Book
Pro Unity Game Development with C-sharp Book
 
Enterprise Resource Planning System in Telangana
Enterprise Resource Planning System in TelanganaEnterprise Resource Planning System in Telangana
Enterprise Resource Planning System in Telangana
 
Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024Cracking the code review at SpringIO 2024
Cracking the code review at SpringIO 2024
 
Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024Globus Connect Server Deep Dive - GlobusWorld 2024
Globus Connect Server Deep Dive - GlobusWorld 2024
 
APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)APIs for Browser Automation (MoT Meetup 2024)
APIs for Browser Automation (MoT Meetup 2024)
 
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
Gamify Your Mind; The Secret Sauce to Delivering Success, Continuously Improv...
 
Essentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FMEEssentials of Automations: The Art of Triggers and Actions in FME
Essentials of Automations: The Art of Triggers and Actions in FME
 
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptxText-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
Text-Summarization-of-Breaking-News-Using-Fine-tuning-BART-Model.pptx
 
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptxTop Features to Include in Your Winzo Clone App for Business Growth (4).pptx
Top Features to Include in Your Winzo Clone App for Business Growth (4).pptx
 
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, BetterWebinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
Webinar: Salesforce Document Management 2.0 - Smarter, Faster, Better
 
Graspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code AnalysisGraspan: A Big Data System for Big Code Analysis
Graspan: A Big Data System for Big Code Analysis
 
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi ArabiaTop 7 Unique WhatsApp API Benefits | Saudi Arabia
Top 7 Unique WhatsApp API Benefits | Saudi Arabia
 
OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024OpenMetadata Community Meeting - 5th June 2024
OpenMetadata Community Meeting - 5th June 2024
 

Wannacry Virus

  • 1. Wannacry Virus: Alarming News for the World Introduction: Ransomware, recently a common name heard in the world cyber news. The WANNACRY RANSOMWARE ATTACK has quickly become the worst digital disaster to strike the internet in years, crippling transportation and hospitals globally [1]. The ransomware virus name is ‘WANNACRY’. There are reports of infections in 99 countries, including Russia and China. Among the worst hit was the National Health Service (NHS) in England and Scotland. This is one of the recent cyber-attack that affects the world greatly. The expert says it is a warning call for the world [2]. What is wannacry? Wannacry is kind of ramsomware. Where the virus attacks the system and block it functional activity. The virus attacks the world in Friday. It mainly attacks the windows based system. There are many kind of the virus like WannaCrypt. The virus mainly attacks the system and locks the file the user wants to access. Then it requires a password to access the file data. The hacker group demand ransome for the password. Usually the demand is fulfilled by Bitcoin. Bitcoin is mainly an online based currency. It is mainly a digital currency of payment without giving any fee. Some company encourages the bitcoin system by giving interest over transaction. The virus not only attacks the user pc but also it attacks the mobile phone, tab, and laptop also. Ransome is kind cyber-attack where the hacker took control over the pc and demand money from the user. Impact of wannacry: The wannacry ransomware forced the hospital to turn away their patient in UK. It also attacks more than 200,000 organisations in 150 countries across the world. In the UK, the major assault hit 47 NHS trusts, leading to operations being cancelled and patients turned away from A&E[3]. Systems at British Hospitals, Germany’s national railway, Spain’s biggest phone company and even Fed Ex in the United States have been victimized by the virus that demands corporations and individuals pay a ransom to regain files that have been encrypted by the attacker . How did the cyber-attack found out? The virus was first notice on Friday. Then it quickly spread the world. In UK the computer system in medical goes down one by one. The NHS staff notice a screenshot of demanding 300$ in bitcoin for access in each computer and the staff cannot access the files data. Immediately after that several incidents were reported throughout the Europe. In Russia a bank, railway system, mobile network systems were affected. The interior ministry in Russia said that 1000 of their computers were affected but no sensitive data were reported stolen. In Spain a major mobile network system and natural gas distributor computer system were attacked. In US Delivery Company FedEx is attacked. How does it attack the system? This virus is hidden within document file, PDF and other type of file system. First of all it attacks via opening unsecure link. By opening an affected document it attacks the user system. When the affected user sent email to another user thus the virus spread and it also open a backdoor in the system for further attack. It also takes control over user system and show massage to give ransom for the access over the system. It mainly attacks older version windows operating system and some newer ones also. The virus attack those system which software in not updated or who uses unsecured software. The company or organization uses this kind of system or software is at risk being attacked by ransomware. The creators of wannacry are still unknown. The government and their security are failed to locate the responsible group for the attack. But the security expert confirmed that whoever responsible for this attacks it’s their second attempt. The previous version of wannacry is WeCry. It asked the user for 177$ worth bitcoin to access in their system in that time. In the past a user can take control over the system by giving 300$ bitcoin. But there is no guarantee that this time it will happen also.
  • 2. How to prevent yourself from attacking:  The hackers mainly attack the system by exploiting the flaws in windows operating system. WannaCry leverages CVE-2017- 0144, a vulnerability in Server Message Block, to infect systems. The security flaw is attacked using an exploit leaked by the Shadow Brokers group—the “EternalBlue” exploit, in particular. Microsoft’s Security Response Center (MSRC) Team addressed the vulnerability via MS17- 010 released March, 2017[4]. Microsoft assume about this kind of threat so they update a patch file a month ago. So to prevent the system from attacking your operating system must be up to date.  The best protection for this kind of attack is to maintain a backup for your file. So if the system is attacked you can run your system from the backup.  You must use latest antivirus and anti- malware tools for prevention and scan your system daily basis for protection in your computer and mobile phone.  The most common way of spreading virus is visiting affected websites and opening contained email. It also spread by displaying malicious advertise and downloading bad program or application. So the user must prevent him from doing this.  Another way of preventing is that scans a file before downloading and block secret installation and check for malware in your system.  Do not use unauthorized device and network for login into your account. Do not use any kind of password reminder tools and also use long and hard password for your system. Use ad blocker for preventing any pop up advertises.  Do not give your credit and financial information to any unrecognized websites.  Update Windows firewall system and detection. Conclusion: Finally some good news, while working on the virus MalwareTech that the programmer who build Ransomware cheak a certain website every time. The expert become curious about it and checks the domain of the website. MalwareTech programmers find out that the domain is unallocated to they spend 10.69$ to buy the domain and shut the URL. As it turns out that as long as the domain is sealed the spread of wannacry is blocked. The expert named this as a kill switch for the spreading of the virus. But the system who are already affected by the virus is doesn’t do any good for them. Reference: [1] " Cite a Website - Cite This For Me". Wired.com. N.p., 2017. Web, 18 May 2017. [2] "Massive Ransomware Infection Hits Computers in 99 Countries - BBC News". BBC News. N.p., 2017. Web. 18 May 2017. [3] McGoogan, Cara, James Titcomb, and Charlotte Krol. "What Is Wannacry and How Does Ransomware Work?". The Telegraph. N.p., 2017. Web. 18 May 2017. [4] "Wannacry Ransomware Attack". En.wikipedia.org. N.p., 2017. Web. 18 May 2017.