WannaCry ransomware attack

From Wikipedia, the free encyclopedia
(Redirected from WannaCry cyber attack)

WannaCry ransomware attack
WannaCry ransomware attack image
Screenshot of the ransom note left on an infected system
Date12 May 2017 – 15 May 2017
(initial outbreak)[1]
Duration4 days
LocationWorldwide
Also known asTransformations:
Wanna → Wana
Cryptor → Crypt0r
Cryptor → Decryptor
Cryptor → Crypt → Cry
Addition of "2.0"
Short names:
Wanna → WN → W
Cry → CRY
TypeCyberattack
ThemeRansomware encrypting files with $300–600 USD demand (via bitcoin)
CauseWannaCry worm
Outcome300,000+ computers infected[2][3][4]
Arrests1 (Marcus Hutchins)
SuspectsLazarus Group
AccusedTwo North Koreans indicted
ConvictionsNone
WannaCry
SubtypeRansomware
Point of originPyongyang, North Korea
Author(s)Lazarus Group (not confirmed)
Operating system(s) affectedMicrosoft Windows

The WannaCry ransomware attack was a worldwide cyberattack in May 2017 by the WannaCry ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.[5] It propagated by using EternalBlue, an exploit developed by the United States National Security Agency (NSA) for Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a month prior to the attack. While Microsoft had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their end-of-life. These patches were imperative to cyber security, but many organizations did not apply them, citing a need for 24/7 operation, the risk of formerly working applications breaking because of the changes, lack of personnel or time to install them, or other reasons.

The attack began at 07:44 UTC on 12 May 2017 and was halted a few hours later at 15:03 UTC by the registration of a kill switch discovered by Marcus Hutchins. The kill switch prevented already infected computers from being encrypted or further spreading WannaCry.[6] The attack was estimated to have affected more than 300,000 computers[7] across 150 countries,[7] with total damages ranging from hundreds of millions to billions of dollars. At the time, security experts believed from preliminary evaluation of the worm that the attack originated from North Korea or agencies working for the country. In December 2017, the United States and United Kingdom formally asserted that North Korea was behind the attack, although North Korea has denied any involvement with the attack.[8]

A new variant of WannaCry forced Taiwan Semiconductor Manufacturing Company (TSMC) to temporarily shut down several of its chip-fabrication factories in August 2018. The worm spread onto 10,000 machines in TSMC's most advanced facilities.[9]

Description[edit]

WannaCry is a ransomware cryptoworm, which targets computers running the Microsoft Windows operating system by encrypting (locking) data and demanding ransom payments in the Bitcoin cryptocurrency. The worm is also known as WannaCrypt,[10] Wana Decrypt0r 2.0,[11] WanaCrypt0r 2.0,[12] and Wanna Decryptor.[13] It is considered a network worm because it also includes a transport mechanism to automatically spread itself. This transport code scans for vulnerable systems, then uses the EternalBlue exploit to gain access, and the DoublePulsar tool to install and execute a copy of itself.[14] WannaCry versions 0, 1, and 2 were created using Microsoft Visual C++ 6.0.[15]

EternalBlue is an exploit of Microsoft's implementation of their Server Message Block (SMB) protocol released by The Shadow Brokers. Much of the attention and comment around the event was occasioned by the fact that the U.S. National Security Agency (NSA) (from whom the exploit was likely stolen) had already discovered the vulnerability, but used it to create an exploit for its own offensive work, rather than report it to Microsoft.[16][17] Microsoft eventually discovered the vulnerability, and on Tuesday, 14 March 2017, they issued security bulletin MS17-010, which detailed the flaw and announced that patches had been released for all Windows versions that were currently supported at that time, these being Windows Vista, Windows 7, Windows 8.1, Windows 10, Windows Server 2008, Windows Server 2008 R2, Windows Server 2012, and Windows Server 2016.[18]

DoublePulsar is a backdoor tool, also released by The Shadow Brokers on 14 April 2017. Starting from 21 April 2017, security researchers reported that there were tens of thousands of computers with the DoublePulsar backdoor installed.[19] By 25 April, reports estimated that the number of infected computers could be up to several hundred thousand, with numbers increasing every day.[20][21] The WannaCry code can take advantage of any existing DoublePulsar infection, or installs it itself.[14][22][23] On 9 May 2017, private cybersecurity company RiskSense released code on GitHub with the stated purpose of allowing legal white hat penetration testers to test the CVE-2017-0144 exploit on unpatched systems.[24]

When executed, the WannaCry malware first checks the kill switch domain name (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com); if it is not found, then the ransomware encrypts the computer's data,[25][26][27] then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet,[28] and laterally to computers on the same network.[29] On the local system, WannaCry executable file extracts and installs binary and configuration files from its resource section. It also hides the extracted directory, modifies security descriptors, creates an encryption key, deletes shadow copies, and so on. As with other modern ransomware, the payload displays a message informing the user that their files have been encrypted, and demands a payment of around US$300 in bitcoin within three days, or US$600 within seven days (equivalent to about $370 and $750 in 2023),[26][30] warning that "you have not so enough time. [sic]" Three hardcoded bitcoin addresses, or wallets, are used to receive the payments of victims. As with all such wallets, their transactions and balances are publicly accessible even though the cryptocurrency wallet owners remain unknown.[31]

Several organizations released detailed technical write-ups of the malware, including a senior security analyst at RiskSense,[32][33] Microsoft,[34] Cisco,[14] Malwarebytes,[28] Symantec, and McAfee.[29]

Attack[edit]

The attack began on Friday, 12 May 2017,[35][36] with evidence pointing to an initial infection in Asia at 07:44 UTC.[35][37] The initial infection was likely through an exposed vulnerable SMB port,[38] rather than email phishing as initially assumed.[35] Within a day the code was reported to have infected more than 230,000 computers in over 150 countries.[39][40]

Organizations that had not installed Microsoft's security update from May were affected by the attack.[41] Those still running unsupported versions of Microsoft Windows, such as Windows XP and Windows Server 2003[42][43] were at particularly high risk because no security patches had been released since April 2014 for Windows XP and July 2015 for Windows Server 2003.[10] A Kaspersky Lab study reported, however, that less than 0.1 percent of the affected computers were running Windows XP, and that 98 percent of the affected computers were running Windows 7.[10][44] In a controlled testing environment, the cybersecurity firm Kryptos Logic found that it was unable to infect a Windows XP system with WannaCry using just the exploits, as the payload failed to load, or caused the operating system to crash rather than actually execute and encrypt files. However, when executed manually, WannaCry could still operate on Windows XP.[45][46][47]

Defensive response[edit]

Experts quickly advised affected users against paying the ransom due to no reports of people getting their data back after payment and as high revenues would encourage more of such campaigns.[48][49][50] As of 14 June 2017, after the attack had subsided, a total of 327 payments totaling US$130,634.77 (51.62396539 BTC) had been transferred.[51]

The day after the initial attack in May, Microsoft released out-of-band security updates for end-of-life products Windows XP, Windows Server 2003 and Windows 8; these patches had been created in February, but were previously only available to those who paid for a custom support plan.[52][43] Organizations were advised to patch Windows and plug the vulnerability in order to protect themselves from the cyber attack.[citation needed] The head of Microsoft's Cyber Defense Operations Center, Adrienne Hall, said that "Due to the elevated risk for destructive cyber-attacks at this time, we made the decision to take this action because applying these updates provides further protection against potential attacks with characteristics similar to WannaCrypt [alternative name to WannaCry]".[53][54]

Researcher Marcus Hutchins[55][56] discovered the kill switch domain hardcoded in the malware.[57][58][59] Registering a domain name for a DNS sinkhole stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere.[60][61][62][63][64] On 14 May, a first variant of WannaCry appeared with a new and second[65] kill-switch registered by Matt Suiche on the same day. This was followed by a second variant with the third and last kill-switch on 15 May, which was registered by Check Point threat intelligence analysts.[66][67] A few days later, a new version of WannaCry was detected that lacked the kill switch altogether.[68][69][70][71]

On 19 May, it was reported that hackers were trying to use a Mirai botnet variant to effect a distributed denial-of-service attack on WannaCry's kill-switch domain with the intention of knocking it offline.[72] On 22 May, Hutchins protected the domain by switching to a cached version of the site, capable of dealing with much higher traffic loads than the live site.[73]

Separately, researchers from University College London and Boston University reported that their PayBreak system could defeat WannaCry and several other families of ransomware by recovering the keys used to encrypt the user's data.[74][75]

It was discovered that Windows encryption APIs used by WannaCry may not completely clear the prime numbers used to generate the payload's private keys from the memory, making it potentially possible to retrieve the required key if they had not yet been overwritten or cleared from resident memory. The key is kept in the memory if the WannaCry process has not been killed and the computer has not been rebooted after being infected.[76] This behaviour was used by a French researcher to develop a tool known as WannaKey, which automates this process on Windows XP systems.[77][78][79] This approach was iterated upon by a second tool known as Wanakiwi, which was tested to work on Windows 7 and Server 2008 R2 as well.[80]

Within four days of the initial outbreak, new infections had slowed to a trickle due to these responses.[81]

Attribution[edit]

Linguistic analysis of the ransom notes indicated the authors were likely fluent in Chinese and proficient in English, as the versions of the notes in those languages were probably human-written while the rest seemed to be machine-translated.[82][83] According to an analysis by the FBI's Cyber Behavioral Analysis Center, the computer that created the ransomware language files had Hangul language fonts installed, as evidenced by the presence of the "\fcharset129" Rich Text Format tag.[15] Metadata in the language files also indicated that the computers that created the ransomware were set to UTC+09:00, which is used in Korea.[15]

A security researcher[84][85] initially posted a tweet[86] referencing code similarities between WannaCry and previous malware. The cybersecurity companies[87] Kaspersky Lab and Symantec have both said the code has some similarities with that previously used by the Lazarus Group[88] (believed to have carried out the cyberattack on Sony Pictures in 2014 and a Bangladesh bank heist in 2016—and linked to North Korea).[88] This could also be either simple re-use of code by another group[89] or an attempt to shift blame—as in a cyber false flag operation;[88] but a leaked internal NSA memo is alleged to have also linked the creation of the worm to North Korea.[90] Brad Smith, the president of Microsoft, said he believed North Korea was the originator of the WannaCry attack,[91] and the UK's National Cyber Security Centre reached the same conclusion.[92]

On 18 December 2017, the United States Government formally announced that it publicly considers North Korea to be the main culprit behind the WannaCry attack.[93] Then-President Trump's Homeland Security Advisor, Tom Bossert, wrote an op-ed in The Wall Street Journal about this charge, saying "We do not make this allegation lightly. It is based on evidence."[94] In a press conference the following day, Bossert said that the evidence indicates that Kim Jong-un had given the order to launch the malware attack.[95] Bossert said that Canada, New Zealand and Japan agree with the United States' assessment of the evidence that links the attack to North Korea,[96] while the United Kingdom's Foreign and Commonwealth Office says it also stands behind the United States' assertion.[97]

North Korea, however, denied being responsible for the cyberattack.[98][99]

On 6 September 2018, the US Department of Justice (DoJ) announced formal charges against Park Jin-hyok for involvement in the Sony Pictures hack of 2014. The DoJ contended that Park was a North Korean hacker working as part of a team of experts for the North Korean Reconnaissance General Bureau. The Department of Justice asserted this team also had been involved in the WannaCry attack, among other activities.[100][101]

Impact[edit]

Map of the countries initially affected[102]

The ransomware campaign was unprecedented in scale according to Europol,[39] which estimates that around 200,000 computers were infected across 150 countries. According to Kaspersky Lab, the four most affected countries were Russia, Ukraine, India and Taiwan.[103]

One of the largest agencies struck by the attack was the National Health Service hospitals in England and Scotland,[104][105] and up to 70,000 devices – including computers, MRI scanners, blood-storage refrigerators and theatre equipment – may have been affected.[106] On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted.[107][108] In 2016, thousands of computers in 42 separate NHS trusts in England were reported to be still running Windows XP.[42] In 2018 a report by Members of Parliament concluded that all 200 NHS hospitals or other organisations checked in the wake of the WannaCry attack still failed cybersecurity checks.[109][110] NHS hospitals in Wales and Northern Ireland were unaffected by the attack.[111][107]

Nissan Motor Manufacturing UK in Tyne and Wear, England, halted production after the ransomware infected some of their systems. Renault also stopped production at several sites in an attempt to stop the spread of the ransomware.[112][113] Spain's Telefónica, FedEx and Deutsche Bahn were hit, along with many other countries and companies worldwide.[114][115][116]

The attack's impact is said to be relatively low compared to other potential attacks of the same type and could have been much worse had Hutchins not discovered that a kill switch had been built in by its creators[117][118] or if it had been specifically targeted on highly critical infrastructure, like nuclear power plants, dams or railway systems.[119][120]

According to cyber-risk-modeling firm Cyence, economic losses from the cyber attack could reach up to US$4 billion, with other groups estimating the losses to be in the hundreds of millions.[121]

Affected organisations[edit]

The following is an alphabetical list of organisations confirmed to have been affected:

Reactions[edit]

A number of experts highlighted the NSA's non-disclosure of the underlying vulnerability, and their loss of control over the EternalBlue attack tool that exploited it. Edward Snowden said that if the NSA had "privately disclosed the flaw used to attack hospitals when they found it, not when they lost it, the attack may not have happened".[164] British cybersecurity expert Graham Cluley also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". He also said that despite obvious uses for such tools to spy on people of interest, they have a duty to protect their countries' citizens.[165] Others have also commented that this attack shows that the practice of intelligence agencies to stockpile exploits for offensive purposes rather than disclosing them for defensive purposes may be problematic.[118] Microsoft president and chief legal officer Brad Smith wrote, "Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. An equivalent scenario with conventional weapons would be the U.S. military having some of its Tomahawk missiles stolen."[166][167][168] Russian President Vladimir Putin placed the responsibility of the attack on U.S. intelligence services, for having created EternalBlue.[153]

On 17 May 2017, United States bipartisan lawmakers introduced the PATCH Act[169] that aims to have exploits reviewed by an independent board to "balance the need to disclose vulnerabilities with other national security interests while increasing transparency and accountability to maintain public trust in the process".[170]

On 15 June 2017, the United States Congress was to hold a hearing on the attack.[171] Two subpanels of the House Science Committee were to hear the testimonies from various individuals working in the government and non-governmental sector about how the US can improve its protection mechanisms for its systems against similar attacks in the future.[171]

Marcus Hutchins, a cybersecurity researcher, working in loose collaboration with UK's National Cyber Security Centre,[172][173] researched the malware and discovered a "kill switch".[56] Later globally dispersed security researchers collaborated online to develop open source tools[174][175] that allow for decryption without payment under some circumstances.[176] Snowden states that when "NSA-enabled ransomware eats the Internet, help comes from researchers, not spy agencies" and asks why this is the case.[177][178][173]

Adam Segal, director of the digital and cyberspace policy program at the Council on Foreign Relations, stated that "the patching and updating systems are broken, basically, in the private sector and in government agencies".[118] In addition, Segal said that governments' apparent inability to secure vulnerabilities "opens a lot of questions about backdoors and access to encryption that the government argues it needs from the private sector for security".[118] Arne Schönbohm, president of Germany's Federal Office for Information Security (BSI), stated that "the current attacks show how vulnerable our digital society is. It's a wake-up call for companies to finally take IT security [seriously]".[179]

United Kingdom[edit]

The effects of the attack also had political implications; in the United Kingdom, the impact on the National Health Service quickly became political, with claims that the effects were exacerbated by government underfunding of the NHS; in particular, the NHS ceased its paid Custom Support arrangement to continue receiving support for unsupported Microsoft software used within the organization, including Windows XP.[180] Home Secretary Amber Rudd refused to say whether patient data had been backed up, and Shadow Health Secretary Jon Ashworth accused Health Secretary Jeremy Hunt of refusing to act on a critical note from Microsoft, the National Cyber Security Centre (NCSC) and the National Crime Agency that had been received two months previously.[181]

Others argued that hardware and software vendors often fail to account for future security flaws, selling systems that − due to their technical design and market incentives − eventually won't be able to properly receive and apply patches.[182]

The NHS denied that it was still using XP, claiming only 4.7% of devices within the organization ran Windows XP.[183][45] The cost of the attack to the NHS was estimated as £92 million in disruption to services and IT upgrades.[184]

After the attack, NHS Digital refused to finance the estimated £1 billion to meet the Cyber Essentials Plus standard, an information security certification organized by the UK NCSC, saying this would not constitute "value for money", and that it had invested over £60 million and planned "to spend a further £150 [million] over the next two years" to address key cyber security weaknesses.[185]

See also[edit]

References[edit]

  1. ^ "The WannaCry ransomware attack was temporarily halted. But it's not over yet". 15 May 2017. Archived from the original on 28 October 2017. Retrieved 25 May 2017.
  2. ^ "Ransomware attack still looms in Australia as Government warns WannaCry threat not over". Australian Broadcasting Corporation. 14 May 2017. Archived from the original on 15 May 2017. Retrieved 15 May 2017.
  3. ^ Cameron, Dell (13 May 2017). "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Gizmodo. Archived from the original on 9 April 2019. Retrieved 13 May 2017.
  4. ^ "Shadow Brokers threaten to release Windows 10 hacking tools". The Express Tribune. 31 May 2017. Archived from the original on 10 July 2017. Retrieved 31 May 2017.
  5. ^ "Two years after WannaCry, a million computers remain at risk". TechCrunch. 12 May 2019. Archived from the original on 4 June 2021. Retrieved 16 January 2021.
  6. ^ "What is the domain name that stopped WannaCry?". 15 May 2017.
  7. ^ a b Chappell, Bill; Neuman, Scott (19 December 2017). "U.S. Says North Korea 'Directly Responsible' For WannaCry Ransomware Attack". NPR. Retrieved 2 December 2022.
  8. ^ "Cyber-attack: US and UK blame North Korea for WannaCry". BBC News. 19 December 2017. Archived from the original on 8 February 2021. Retrieved 18 February 2021.
  9. ^ "TSMC Chip Maker Blames WannaCry Malware for Production Halt". The Hacker News. Archived from the original on 9 August 2018. Retrieved 7 August 2018.
  10. ^ a b c MSRC Team (13 May 2017). "Customer Guidance for WannaCrypt attacks". Microsoft. Archived from the original on 21 May 2017. Retrieved 13 May 2017.
  11. ^ Jakub Kroustek (12 May 2017). "Avast reports on WanaCrypt0r 2.0 ransomware that infected NHS and Telefonica". Avast Security News. Avast Software, Inc. Archived from the original on 5 May 2019. Retrieved 14 May 2017.
  12. ^ Fox-Brewster, Thomas. "An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak". Forbes. Archived from the original on 28 June 2018. Retrieved 12 May 2017.
  13. ^ Woollaston, Victoria. "Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?". WIRED UK. Archived from the original on 17 March 2018. Retrieved 13 May 2017.
  14. ^ a b c "Player 3 Has Entered the Game: Say Hello to 'WannaCry'". blog.talosintelligence.com. 12 May 2017. Archived from the original on 4 June 2021. Retrieved 16 May 2017.
  15. ^ a b c Shields, Nathan P. (8 June 2018). "Criminal Complaint". United States Department of Justice. Archived from the original on 6 September 2018. Retrieved 6 September 2018.
  16. ^ "NHS cyber attack: Edward Snowden says NSA should have prevented cyber attack". The Independent. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  17. ^ Graham, Chris (13 May 2017). "NHS cyber attack: Everything you need to know about 'biggest ransomware' offensive in history". The Daily Telegraph. Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  18. ^ "NSA-leaking Shadow Brokers just dumped its most damaging release yet". Ars Technica. Archived from the original on 13 May 2017. Retrieved 15 April 2017.
  19. ^ Goodin, Dan. "10,000 Windows computers may be infected by advanced NSA backdoor". Ars Technica. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  20. ^ Goodin, Dan. "NSA backdoor detected on >55,000 Windows boxes can now be remotely removed". Ars Technica. Retrieved 14 May 2017.
  21. ^ Broersma, Matthew. "NSA Malware 'Infects Nearly 200,000 Systems'". Silicon. Archived from the original on 6 May 2017. Retrieved 14 May 2017.
  22. ^ Cameron, Dell (13 May 2017). "Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It". Gizmodo Australia. Archived from the original on 9 April 2019. Retrieved 15 May 2017.
  23. ^ "How One Simple Trick Just Put Out That Huge Ransomware Fire". Forbes. 24 April 2017. Archived from the original on 4 June 2021. Retrieved 15 May 2017.
  24. ^ "Enterprise Ransomware" (PDF). August 2019.
  25. ^ "Russian-linked cyber gang blamed for NHS computer hack using bug stolen from US spy agency". The Telegraph. Archived from the original on 12 May 2017. Retrieved 12 May 2017.
  26. ^ a b "What you need to know about the WannaCry Ransomware". Symantec Security Response. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  27. ^ Bilefsky, Dan; Perlroth, Nicole (12 May 2017). "Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool". The New York Times. ISSN 0362-4331. Archived from the original on 12 May 2017. Retrieved 12 May 2017.
  28. ^ a b Clark, Zammis (13 May 2017). "The worm that spreads WanaCrypt0r". Malwarebytes Labs. malwarebytes.com. Archived from the original on 17 May 2017. Retrieved 13 May 2017.
  29. ^ a b Samani, Raj (12 May 2017). "An Analysis of the WANNACRY Ransomware outbreak". McAfee. Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  30. ^ Thomas, Andrea; Grove, Thomas; Gross, Jenny (13 May 2017). "More Cyberattack Victims Emerge as Agencies Search for Clues". The Wall Street Journal. ISSN 0099-9660. Archived from the original on 13 May 2017. Retrieved 14 May 2017.
  31. ^ Collins, Keith (12 May 2017). "Watch as these bitcoin wallets receive ransomware payments from the global cyberattack". Quartz. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  32. ^ "MS17-010 (SMB RCE) Metasploit Scanner Detection Module". @zerosum0x0. 18 April 2017. Archived from the original on 25 September 2017. Retrieved 18 April 2017.
  33. ^ "DoublePulsar Initial SMB Backdoor Ring 0 Shellcode Analysis". @zerosum0x0. 21 April 2017. Archived from the original on 12 August 2017. Retrieved 21 April 2017.
  34. ^ "WannaCrypt ransomware worm targets out-of-date systems". TechNet. Microsoft. 13 May 2017. Archived from the original on 11 February 2021. Retrieved 20 May 2017.
  35. ^ a b c Brenner, Bill (16 May 2017). "WannaCry: the ransomware worm that didn't arrive on a phishing hook". Naked Security. Sophos. Archived from the original on 11 July 2017. Retrieved 18 May 2017.
  36. ^ Newman, Lily Hay (12 May 2017). "The Ransomware Meltdown Experts Warned About Is Here". Wired. Archived from the original on 19 May 2017. Retrieved 13 May 2017.
  37. ^ Yuzifovich, Yuriy. "WannaCry: views from the DNS frontline". Security and Data Science. nominum. Archived from the original on 21 May 2017. Retrieved 18 May 2017.
  38. ^ Goodin, Dan. "An NSA-derived ransomware worm is shutting down computers worldwide". Ars Technica. Archived from the original on 12 May 2017. Retrieved 14 May 2017.
  39. ^ a b "Cyber-attack: Europol says it was unprecedented in scale". BBC News. 13 May 2017. Archived from the original on 14 May 2017. Retrieved 13 May 2017.
  40. ^ "'Unprecedented' cyberattack hits 200,000 in at least 150 countries, and the threat is escalating". CNBC. 14 May 2017. Archived from the original on 15 May 2017. Retrieved 16 May 2017.
  41. ^ "WannaCry Ransomware Attack Hits Victims With Microsoft SMB Exploit". eWeek. Retrieved 13 May 2017.
  42. ^ a b "NHS Hospitals Are Running Thousands of Computers on Unsupported Windows XP". Motherboard. 29 September 2016. Archived from the original on 18 May 2017. Retrieved 13 May 2017.
  43. ^ a b "Microsoft issues 'highly unusual' Windows XP patch to prevent massive ransomware attack". The Verge. Vox Media. 13 May 2017. Archived from the original on 14 May 2017. Retrieved 13 May 2017.
  44. ^ Brandom, Russell (19 May 2017). "Almost all WannaCry victims were running Windows 7". The Verge. Vox Media. Archived from the original on 16 November 2020. Retrieved 10 December 2020.
  45. ^ a b Brandom, Russell (30 May 2017). "Windows XP computers were mostly immune to WannaCry". The Verge. Vox Media. Archived from the original on 11 February 2021. Retrieved 10 December 2020.
  46. ^ "WannaCry: Two Weeks and 16 Million Averted Ransoms Later". Kryptos Logic. 30 May 2017. Archived from the original on 30 May 2017. Retrieved 30 May 2017.
  47. ^ "Παγκόσμιος τρόμος: Πάνω από 100 χώρες "χτύπησε" ο WannaCry που ζητάει λύτρα!". newsit.gr. 13 May 2017. Archived from the original on 16 November 2019. Retrieved 16 November 2019.
  48. ^ Reynolds, Matt (17 May 2017). "Ransomware attack hits 200,000 computers across the globe". New Scientist. Archived from the original on 19 April 2019. Retrieved 10 December 2020.
  49. ^ Baraniuk, Chris (15 May 2017). "Should you pay the WannaCry ransom?". BBC News. Archived from the original on 29 November 2020. Retrieved 10 December 2020.
  50. ^ Palmer, Danny (22 May 2017). "Ransomware: WannaCry was basic, next time could be much worse". ZDNet. Archived from the original on 29 November 2020. Retrieved 10 December 2020.
  51. ^ Collins, Keith (13 May 2017). "Watch as these bitcoin wallets receive ransomware payments from the ongoing global cyberattack". Quartz. Archived from the original on 4 June 2021. Retrieved 10 December 2020.
  52. ^ Thompson, Iain (16 May 2017). "While Microsoft griped about NSA exploit stockpiles, it stockpiled patches: Friday's WinXP fix was built in February". The Register. Archived from the original on 22 December 2017. Retrieved 19 December 2017.
  53. ^ Hern, Alex (14 June 2017). "WannaCry attacks prompt Microsoft to release Windows updates for older versions". The Guardian. ISSN 0261-3077. Archived from the original on 14 June 2017. Retrieved 14 June 2017.
  54. ^ "Microsoft rushes out patch for Windows XP to prevent another WannaCry attack via a Shadow Brokers release". Computing.com. 14 June 2017. ISSN 0261-3077. Archived from the original on 14 June 2017. Retrieved 14 June 2017.
  55. ^ "'Just doing my bit': The 22yo who blocked the WannaCry cyberattack". ABC News. 16 May 2017. Archived from the original on 17 May 2017. Retrieved 17 May 2017.
  56. ^ a b MalwareTech (13 May 2017). "How to Accidentally Stop a Global Cyber Attacks". Archived from the original on 14 May 2017. Retrieved 14 May 2017.
  57. ^ Bodkin, Henry; Henderson, Barney; Donnelly, Laura; Mendick, Robert; Farmer, Ben; Graham, Chris (12 May 2017). "Government under pressure after NHS crippled in global cyber attack as weekend of chaos looms". The Telegraph. Archived from the original on 27 March 2018. Retrieved 5 April 2018.
  58. ^ Thomson, Iain (13 May 2017). "74 countries hit by NSA-powered WannaCrypt ransomware backdoor: Emergency fixes emitted by Microsoft for WinXP+". The Register. Archived from the original on 13 May 2017. Retrieved 14 May 2017.
  59. ^ Khomami, Nadia; Solon, Olivia (13 May 2017). "'Accidental hero' halts ransomware attack and warns: this is not over". The Guardian. Archived from the original on 23 May 2019. Retrieved 13 May 2017.
  60. ^ Newman, Lily Hay. "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". Wired Security. Archived from the original on 14 May 2017. Retrieved 14 May 2017.
  61. ^ Solon, Olivia (13 May 2017). "'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack". The Guardian. London. Archived from the original on 23 May 2019. Retrieved 13 May 2017.
  62. ^ Foxx, Chris (13 May 2017). "Global cyber-attack: Security blogger halts ransomware 'by accident'". BBC. Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  63. ^ Kan, Micael (12 May 2017). "A 'kill switch' is slowing the spread of WannaCry ransomware". PC World. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  64. ^ "How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack". 12 May 2017. Archived from the original on 22 December 2017. Retrieved 19 December 2017.
  65. ^ Wong, Joon Ian (15 May 2017). "Just two domain names now stand between the world and global ransomware chaos". Quartz. Archived from the original on 19 March 2018. Retrieved 25 March 2018.
  66. ^ "The Hours of WannaCry". 17 May 2017. Archived from the original on 26 March 2018. Retrieved 25 March 2018.
  67. ^ "WannaCry – New Kill-Switch, New Sinkhole". Check Point Software Blog. 15 May 2017. Archived from the original on 11 April 2019. Retrieved 11 April 2019.
  68. ^ Khandelwal, Swati. "It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'". The Hacker News. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  69. ^ Shieber, Jonathan. "Companies, governments brace for a second round of cyberattacks in WannaCry's wake". TechCrunch. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  70. ^ Chan, Sewell; Scott, Mark (14 May 2017). "Cyberattack's Impact Could Worsen in 'Second Wave' of Ransomware". The New York Times. Archived from the original on 14 April 2021. Retrieved 14 May 2017.
  71. ^ "Warning: Blockbuster 'WannaCry' malware could just be getting started". NBC News. Archived from the original on 13 April 2021. Retrieved 14 May 2017.
  72. ^ Greenberg, Andy (19 May 2017). "Botnets Are Trying to Reignite the Ransomware Outbreak". WIRED. Archived from the original on 22 May 2017. Retrieved 22 May 2017.
  73. ^ Gibbs, Samuel (22 May 2017). "WannaCry hackers still trying to revive attack says accidental hero". The Guardian. Archived from the original on 4 March 2020. Retrieved 22 May 2017.
  74. ^ "Protection from Ransomware like WannaCry". College of Engineering. Boston University. Archived from the original on 31 May 2017. Retrieved 19 May 2017.
  75. ^ Kolodenker, Eugene (16 May 2017). "PayBreak able to defeat WannaCry/WannaCryptor ransomware". Information Security Research & Education. Bentham's Gaze. University College London. Archived from the original on 16 May 2017. Retrieved 19 May 2017.
  76. ^ Suiche, Matt (19 May 2017). "WannaCry — Decrypting files with WanaKiwi + Demos". Comae Technologies. Archived from the original on 8 August 2019. Retrieved 11 February 2019.
  77. ^ "Windows XP hit by WannaCry ransomware? This tool could decrypt your infected files". ZDNet. Archived from the original on 23 May 2017. Retrieved 30 May 2017.
  78. ^ "Windows XP PCs infected by WannaCry can be decrypted without paying ransom". Ars Technica. 18 May 2017. Archived from the original on 31 May 2017. Retrieved 30 May 2017.
  79. ^ Greenberg, Andy (18 May 2017). "A WannaCry flaw could help some windows XP users get files back". Wired. Archived from the original on 18 May 2017. Retrieved 18 May 2017.
  80. ^ "More people infected by recent WCry worm can unlock PCs without paying ransom". Ars Technica. 19 May 2017. Archived from the original on 22 May 2017. Retrieved 30 May 2017.
  81. ^ Volz, Dustin (17 May 2017). "Cyber attack eases, hacking group threatens to sell code". Reuters. Archived from the original on 21 May 2017. Retrieved 21 May 2017.
  82. ^ Leyden, John (26 May 2017). "WannaCrypt ransomware note likely written by Google Translate-using Chinese speakers". The Register. Archived from the original on 26 May 2017. Retrieved 26 May 2017.
  83. ^ Condra, Jon; Costello, John; Chu, Sherman (25 May 2017). "Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors". Flashpoint. Archived from the original on 27 May 2017. Flashpoint assesses with high confidence that the author(s) of WannaCry's ransomware notes are fluent in Chinese, as the language used is consistent with that of Southern China, Hong Kong, Taiwan, or Singapore. Flashpoint also assesses with high confidence that the author(s) are familiar with the English language, though not native. [...] Flashpoint assesses with moderate confidence that the Chinese ransom note served as the original source for the English version, which then generated machine translated versions of the other notes. The Chinese version contains content not in any of the others, though no other notes contain content not in the Chinese. The relative familiarity found in the Chinese text compared to the others suggests the authors were fluent in the language—perhaps comfortable enough to use the language to write the initial note.
  84. ^ Greenberg, Andy (15 May 2017). "The Ransomware Outbreak Has a Possible Link to North Korea". Wired. Archived from the original on 23 March 2018. Retrieved 25 March 2018.
  85. ^ "Google Researcher Finds Link Between WannaCry Attacks and North Korea". The Hacker News — Cyber Security and Hacking News Website. Archived from the original on 25 March 2018. Retrieved 25 March 2018.
  86. ^ Mehta, Neel [@neelmehta] (15 May 2017). "9c7c7149387a1c79679a87dd1ba755bc @ 0x402560, 0x40F598 ac21c8ad899727137c4b94458d7aa8d8 @ 0x10004ba0, 0x10012AA4 #WannaCryptAttribution" (Tweet) – via Twitter.
  87. ^ McMillan, Robert (16 May 2017). "Researchers Identify Clue Connecting Ransomware Assault to Group Tied to North Korea". The Wall Street Journal. Archived from the original on 23 March 2018. Retrieved 25 March 2018.
  88. ^ a b c Solong, Olivia (15 May 2017). "WannaCry ransomware has links to North Korea, cybersecurity experts say". The Guardian. Archived from the original on 16 May 2017. Retrieved 16 May 2017.
  89. ^ Talmadge, Eric (19 May 2017). "Experts question North Korea role in WannaCry cyber attack". independent.ie. AP. Archived from the original on 23 May 2017. Retrieved 22 May 2017.
  90. ^ Nakashima, Ellen. "The NSA has linked the WannaCry computer worm to North Korea". The Washington Post. Archived from the original on 4 June 2021. Retrieved 15 June 2017.
  91. ^ Harley, Nicola (14 October 2017). "North Korea behind WannaCry attack which crippled the NHS after stealing US cyber weapons, Microsoft chief claims". The Telegraph. ISSN 0307-1235. Archived from the original on 14 October 2017. Retrieved 14 October 2017.
  92. ^ Hern, Alex (26 October 2017). "NHS could have avoided WannaCry hack with basic IT security' says report". The Guardian. Archived from the original on 26 October 2017. Retrieved 26 October 2017.
  93. ^ Nakashima, Ellen (18 December 2017). "U.S. declares North Korea carried out massive WannaCry cyberattack". The Washington Post. Archived from the original on 19 December 2017. Retrieved 18 December 2017.
  94. ^ Bossert, Thomas P. (18 December 2017). "It's Official: North Korea Is Behind WannaCry". The Wall Street Journal. Archived from the original on 19 December 2017. Retrieved 18 December 2017.
  95. ^ Uchill, Joe (19 December 2017). "WH: Kim Jong Un behind massive WannaCry malware attack". The Hill. Archived from the original on 22 December 2017. Retrieved 19 December 2017.
  96. ^ "White House says WannaCry attack was carried out by North Korea". CBS News. 19 December 2017. Archived from the original on 22 December 2017. Retrieved 19 December 2017.
  97. ^ Hern, Alex; McCurry, Justin (19 December 2017). "UK and US blame WannaCry cyber-attack on North Korea". The Guardian. Archived from the original on 19 December 2017. Retrieved 19 December 2017.
  98. ^ "North Korea says linking cyber attacks to Pyongyang is 'ridiculous'". Reuters. 19 May 2017. Archived from the original on 20 May 2017. Retrieved 21 May 2017.
  99. ^ "Experts Question North Korea Role in WannaCry Cyberattack". The New York Times. 19 May 2017. Retrieved 21 May 2017.
  100. ^ Sanger, David; Benner, Katie; Goldman, Adam (6 September 2018). "North Korean Spy to Be Charged in Sony Pictures Hacking". The New York Times. Archived from the original on 6 September 2018. Retrieved 6 September 2018.
  101. ^ Talley, Ian; Volz, Dustin (16 September 2019). "U.S. Targets North Korean Hacking as National-Security Threat". msn. Archived from the original on 20 September 2019. Retrieved 16 September 2019.
  102. ^ "Cyber-attack: Europol says it was unprecedented in scale". BBC. 13 May 2017. Archived from the original on 14 May 2017. Retrieved 22 June 2018.
  103. ^ Jones, Sam (14 May 2017). "Global alert to prepare for fresh cyber attacks". Financial Times.
  104. ^ Millar, Sheila A.; Marshall, Tracy P.; Cardon, Nathan A. (22 May 2017). "WannaCry: Are Your Security Tools Up to Date?". The National Law Review. Keller and Heckman LLP. Archived from the original on 4 August 2017. Retrieved 9 July 2017.
  105. ^ "Global cyberattack strikes dozens of countries, cripples U.K. hospitals". CBS News. 12 May 2017. Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  106. ^ Ungoed-Thomas, Jon; Henry, Robin; Gadher, Dipesh (14 May 2017). "Cyber-attack guides promoted on YouTube". The Sunday Times. Archived from the original on 14 May 2017. Retrieved 14 May 2017.
  107. ^ a b c d "NHS cyber-attack: GPs and hospitals hit by ransomware". BBC News. 12 May 2017. Archived from the original on 12 May 2017. Retrieved 12 May 2017.
  108. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. London. Archived from the original on 21 May 2017. Retrieved 12 May 2017.
  109. ^ Smyth, Chris (18 April 2018). "Every hospital tested for cybersecurity has failed". The Times. ISSN 0140-0460. Archived from the original on 18 April 2018. Retrieved 18 April 2018.
  110. ^ "Cyber-attack on the NHS" (PDF). Archived (PDF) from the original on 21 April 2018. Retrieved 20 April 2018.
  111. ^ a b c Marsh, Sarah (12 May 2017). "The NHS trusts hit by malware – full list". The Guardian. London. Archived from the original on 15 May 2017. Retrieved 12 May 2017.
  112. ^ Sharman, Jon (13 May 2017). "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". The Independent. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  113. ^ Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017). "Renault stops production at several plants after ransomware cyber attack as Nissan also hacked". Daily Mirror. Archived from the original on 15 May 2017. Retrieved 13 May 2017.
  114. ^ a b Larson, Selena (12 May 2017). "Massive ransomware attack hits 99 countries". CNN. Archived from the original on 12 May 2017. Retrieved 12 May 2017.
  115. ^ "The WannaCry ransomware attack has spread to 150 countries". The Verge. 14 May 2017. Archived from the original on 15 May 2017. Retrieved 16 May 2017.
  116. ^ Hern, Alex; Gibbs, Samuel (12 May 2017). "What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?". The Guardian. London. ISSN 0261-3077. Archived from the original on 12 May 2017. Retrieved 12 May 2017.
  117. ^ "Lucky break slows global cyberattack; what's coming could be worse". Chicago Tribune. 14 May 2017. Archived from the original on 14 May 2017. Retrieved 14 May 2017.
  118. ^ a b c d Helmore, Edward (13 May 2017). "Ransomware attack reveals breakdown in US intelligence protocols, expert says". The Guardian. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  119. ^ "The Latest: Researcher who helped halt cyberattack applauded". Star Tribune. Archived from the original on 16 May 2017. Retrieved 14 May 2017.
  120. ^ "Global 'WannaCry' ransomware cyberattack seeks cash for data". Washington Post. Archived from the original on 16 May 2017. Retrieved 16 May 2017.
  121. ^ ""WannaCry" ransomware attack losses could reach $4 billion". Archived from the original on 14 June 2017. Retrieved 14 June 2017.
  122. ^ "Andhra police computers hit by cyberattack". The Times of India. 13 May 2017. Archived from the original on 14 May 2017. Retrieved 13 May 2017.
  123. ^ ""Χάκαραν" και το ΑΠΘ στην παγκόσμια κυβερνοεπίθεση!". Proto Thema (in Greek). 13 May 2017. Archived from the original on 17 May 2017. Retrieved 18 May 2017.
  124. ^ "Θεσσαλονίκη: Στόχος της παγκόσμιας κυβερνοεπίθεσης το Αριστοτέλειο – Συναγερμός για τον ισχυρό ιό!". NewsIT (in Greek). 13 May 2017. Archived from the original on 1 September 2020. Retrieved 28 September 2020.
  125. ^ "Atacul cibernetic global a afectat și Uzina Dacia de la Mioveni. Renault a anunțat că a oprit producția și în Franța". Pro TV (in Romanian). 13 May 2017. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  126. ^ "Boeing production plant hit with WannaCry ransomware attack". theverge.com. 28 March 2018. Archived from the original on 29 March 2018. Retrieved 29 March 2018.
  127. ^ "Hackers demand $54K in Cambrian College ransomware attack". CBC.ca. Archived from the original on 10 May 2017. Retrieved 16 May 2017.
  128. ^ a b Mimi Lau (14 May 2017). "Chinese police and petrol stations hit by ransomware attack". South China Morning Post. Archived from the original on 15 May 2017. Retrieved 15 May 2017.
  129. ^ "Korean gov't computers safe from WannaCry attack". The Korea Herald. Archived from the original on 15 May 2017. Retrieved 15 May 2017.
  130. ^ a b c d e f "一夜之间 勒索病毒"永恒之蓝"席卷 国内近3万机构被攻陷 全球 超十万台电脑"中毒"江苏等十省市受害最严重". Archived from the original on 19 May 2017. Retrieved 27 May 2017.
  131. ^ "Weltweite Cyberattacke trifft Computer der Deutschen Bahn". Frankfurter Allgemeine Zeitung (in German). 13 May 2017. Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  132. ^ a b c d "Global cyber attack: A look at some prominent victims" (in Spanish). elperiodico.com. 13 May 2017. Archived from the original on 20 May 2017. Retrieved 14 May 2017.
  133. ^ "Hackerský útok zasiahol aj Fakultnú nemocnicu v Nitre". etrend.sk (in Slovak). 15 May 2017. Archived from the original on 16 May 2017. Retrieved 15 May 2017.
  134. ^ "What is Wannacry and how can it be stopped?". Financial Times. 12 May 2017. Archived from the original on 21 May 2017. Retrieved 13 May 2017.
  135. ^ "เซิร์ฟเวอร์เกม Blade & Soul ของ Garena ประเทศไทยถูก WannaCrypt โจมตี" (in Thai). blognone.com. 13 May 2017. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  136. ^ "日立、社内システムの一部に障害 サイバー攻撃の影響か". 日本経済新聞 (in Japanese). 15 May 2017. Archived from the original on 16 May 2017. Retrieved 21 June 2017.
  137. ^ "Honda halts Japan car plant after WannaCry virus hits computer network". Reuters. 21 June 2017. Archived from the original on 21 June 2017. Retrieved 21 June 2017.
  138. ^ "Instituto Nacional de Salud, entre víctimas de ciberataque mundial". El Tiempo (in Spanish). 13 May 2017. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  139. ^ "Ontario health ministry on high alert amid global cyberattack". Toronto Star. 13 May 2017. Archived from the original on 4 June 2021. Retrieved 14 May 2017.
  140. ^ "Laks second Dutch victim of WannaCry". Nu.nl. 19 May 2017. Archived from the original on 19 May 2017. Retrieved 20 May 2017.
  141. ^ "LATAM Airlines también está alerta por ataque informático". Fayerwayer. 12 May 2017. Archived from the original on 12 May 2017. Retrieved 13 May 2017.
  142. ^ "Massive cyber attack creates chaos around the world". news.com.au. 12 May 2017. Archived from the original on 19 May 2017. Retrieved 13 May 2017.
  143. ^ "Researcher 'accidentally' stops spread of unprecedented global cyberattack". ABC News. Archived from the original on 14 May 2017. Retrieved 13 May 2017.
  144. ^ a b "Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France". The Independent. 13 May 2017. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  145. ^ "Nach Attacke mit Trojaner WannaCry: Kundensystem bei O2 ausgefallen" (in German). FOCUS Online. Archived from the original on 23 May 2017. Retrieved 20 May 2017.
  146. ^ "Erhebliche Störungen – WannaCry: Kundendienst von O2 ausgefallen – HAZ – Hannoversche Allgemeine" (in German). Hannoversche Allgemeine Zeitung. Archived from the original on 19 May 2017. Retrieved 20 May 2017.
  147. ^ a b c "WannaCry no Brasil e no mundo". O Povo (in Portuguese). 13 May 2017. Archived from the original on 21 May 2017. Retrieved 13 May 2017.
  148. ^ "PT Portugal alvo de ataque informático internacional". Observador (in Portuguese). 12 May 2017. Archived from the original on 12 May 2017. Retrieved 13 May 2017.
  149. ^ "Ransomware infects narrowcast radio station". RadioInfo. 15 May 2017. Archived from the original on 1 October 2017. Retrieved 30 September 2017.
  150. ^ "Parkeerbedrijf Q-Park getroffen door ransomware-aanval". Nu.nl (in Dutch). 13 May 2017. Retrieved 14 May 2017.
  151. ^ "France's Renault hit in worldwide 'ransomware' cyber attack" (in Spanish). France 24. 13 May 2017. Archived from the original on 21 May 2017. Retrieved 13 May 2017.
  152. ^ "Компьютеры РЖД подверглись хакерской атаке и заражены вирусом". Радио Свобода. Radio Free Europe/Radio Liberty. 13 May 2017. Archived from the original on 16 May 2017. Retrieved 13 May 2017.
  153. ^ a b Vidal Liy, Macarena (15 May 2017). "Putin culpa a los servicios secretos de EE UU por el virus 'WannaCry' que desencadenó el ciberataque mundial". El País (in Spanish). Archived from the original on 16 May 2017. Retrieved 16 May 2017.
  154. ^ a b c "Ransomware WannaCry Surfaces In Kerala, Bengal: 10 Facts". New Delhi Television Limited (NDTV). Archived from the original on 16 May 2017. Retrieved 15 May 2017.
  155. ^ Sanjana Nambiar (16 May 2017). "Hit by WannaCry ransomware, civic body in Mumbai suburb to take 3 more days to fix computers". Hindustan Times. Archived from the original on 16 May 2017. Retrieved 17 May 2017.
  156. ^ "Un ataque informático masivo con 'ransomware' afecta a medio mundo" (in Spanish). elperiodico.com. 12 May 2017. Archived from the original on 12 May 2017. Retrieved 13 May 2017.
  157. ^ Balogh, Csaba (12 May 2017). "Ideért a baj: Magyarországra is elért az óriási kibertámadás". HVG (in Hungarian). Archived from the original on 13 May 2017. Retrieved 13 May 2017.
  158. ^ "Telkom systems crippled by WannaCry ransomware". MyBroadband. 21 May 2017. Archived from the original on 29 August 2018. Retrieved 21 May 2017.
  159. ^ "Timrå kommun drabbat av utpressningsattack" (in Swedish). Sveriges Television. 13 May 2017. Archived from the original on 15 May 2017. Retrieved 15 May 2017.
  160. ^ Kirk, Jeremy. "WannaCry Outbreak Hits Chipmaker, Could Cost $170 Million". Information Security Media Group, Corp. Archived from the original on 10 August 2018. Retrieved 10 August 2018. Taiwan Semiconductor Manufacturing Co., the world's largest chip manufacturer, says a WannaCry infection hit unpatched Windows 7 systems in its fabrication facilities, leaving multiple factories crippled.
  161. ^ "Virus Ransomware Wannacry Serang Perpustakaan Universitas Jember". Tempo (in Indonesian). 16 May 2017. Archived from the original on 16 May 2017. Retrieved 17 May 2017.
  162. ^ "Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca". la Repubblica (in Italian). 12 May 2017. Archived from the original on 17 May 2017. Retrieved 13 May 2017.
  163. ^ "Some University of Montreal computers hit with WannaCry virus". The Globe and Mail. 16 May 2017. Archived from the original on 17 May 2017. Retrieved 16 May 2017.
  164. ^ Wong, Julia Carrie; Solon, Olivia (12 May 2017). "Massive ransomware cyber-attack hits 74 countries around the world". The Guardian. Archived from the original on 21 May 2017. Retrieved 12 May 2017.
  165. ^ Heintz, Sylvia Hui, Allen G. Breed and Jim (14 May 2017). "Lucky break slows global cyberattack; what's coming could be worse". Chicago Tribune. Archived from the original on 14 May 2017. Retrieved 14 May 2017.{{cite web}}: CS1 maint: multiple names: authors list (link)
  166. ^ "Ransomware attack 'like having a Tomahawk missile stolen', says Microsoft boss". The Guardian. 14 May 2017. Retrieved 15 May 2017.
  167. ^ Storm, Darlene (15 May 2017). "WikiLeaks posts user guides for CIA malware implants Assassin and AfterMidnight". Computerworld. Archived from the original on 17 May 2017. Retrieved 17 May 2017.
  168. ^ Smith, Brad (14 May 2017). "The need for urgent collective action to keep people safe online". Microsoft. Archived from the original on 16 May 2017. Retrieved 14 May 2017.
  169. ^ "Patch Act bill before Congress". Archived from the original on 18 May 2017. Retrieved 23 May 2017.
  170. ^ Whittaker, Zack. "Congress introduces bill to stop US from stockpiling cyber-weapons". ZDNet. Archived from the original on 22 May 2017. Retrieved 23 May 2017.
  171. ^ a b Chalfant, Morgan (12 June 2017). "Lawmakers to hold hearing on 'Wanna Cry' ransomware attack". TheHill. Archived from the original on 15 June 2017. Retrieved 14 June 2017.
  172. ^ "Finding the kill switch to stop the spread of ransomware – NCSC Site". www.ncsc.gov.uk. Archived from the original on 23 March 2019. Retrieved 21 May 2017.
  173. ^ a b "Sky Views: Stop the cyberattack blame game". Sky News. Archived from the original on 19 May 2017. Retrieved 21 May 2017.
  174. ^ "gentilkiwi/wanakiwi". GitHub. Archived from the original on 20 May 2017. Retrieved 20 May 2017.
  175. ^ "aguinet/wannakey". GitHub. Archived from the original on 20 May 2017. Retrieved 20 May 2017.
  176. ^ Auchard, Eric (19 May 2017). "French researchers find way to unlock WannaCry without ransom". Reuters. Archived from the original on 19 May 2017. Retrieved 19 May 2017.
  177. ^ Snowden, Edward [@Snowden] (13 May 2017). "When @NSAGov-enabled ransomware eats the internet, help comes from researchers, not spy agencies. Amazing story" (Tweet). Retrieved 20 May 2017 – via Twitter.
  178. ^ Snowden, Edward [@Snowden] (13 May 2017). "Pause a moment to consider why we're left with researchers, not governments, trying to counter the @NSAGov-enabled ransomware mess. Hint" (Tweet). Retrieved 20 May 2017 – via Twitter.
  179. ^ "WannaCry: BSI ruft Betroffene auf, Infektionen zu melden" (in German). heise online. 13 May 2017. Retrieved 14 May 2017.
  180. ^ "The ransomware attack is all about the insufficient funding of the NHS". The Guardian. 13 May 2017. Archived from the original on 14 May 2017. Retrieved 14 May 2017.
  181. ^ "Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS". The Guardian. 13 May 2017. Archived from the original on 13 May 2017. Retrieved 14 May 2017.
  182. ^ Larson, Selena (17 May 2017). "Why WannaCry ransomware took down so many businesses". CNN Money. CNN. Archived from the original on 21 May 2017. Retrieved 22 May 2017.
  183. ^ "UPDATED Statement on reported NHS cyber-attack (13 May)". National Health Service. Archived from the original on 13 May 2017. Retrieved 30 May 2017.
  184. ^ "Cyber-attack cost NHS £92m – DHSC". Health Service Journal. 11 October 2018. Retrieved 13 November 2018.
  185. ^ "Health chiefs refuse to foot £1bn bill to improve NHS cyber security". Building Better Healthcare. 15 October 2018. Archived from the original on 27 November 2018. Retrieved 27 November 2018.

External links[edit]