What We Know About The WannaCry Cyberattack So Far

As danger from a global cyberattack that hit some 150 nations continues to fade, analysts are starting to assess the damage.

Hard-hit organisations such as the UK's National Health Service appear to be bouncing back, and few people seem to have actually paid the ransom. But the attack has served as a live demonstration of a new type of global threat, one that could encourage future hackers.

Here's what we currently know about the ransomware known as WannaCry, which locked up digital photos, documents and other files to hold them for ransom.

Where it came From

Researchers are still puzzling out how WannaCry got started. Figuring that out could yield important clues to the identity of its authors. The malware spread rapidly inside computer networks by taking advantage of vulnerabilities in mostly older versions of Microsoft Windows. That weakness was purportedly identified and stockpiled for use by the US National Security Agency; it was subsequently stolen and published on the internet.
But it remains unclear how WannaCry got onto computers in the first place. Experts said its rapid global spread suggests it did not rely on phishing, in which fake emails tempt the unwary to click on infected documents or links. Analysts at the European Union cybersecurity agency said the hackers likely scanned the internet for systems that were vulnerable to infection and exploited those computers remotely.
Once established, WannaCry encrypted computer files and displayed a message demanding $300 to $600 worth of the digital currency bitcoin into release them. Failure to pay would leave the data scrambled and likely beyond repair unless users had unaffected backup copies.

Ransomware

Investigators are closely watching three bitcoin accounts associated with WannaCry, where its victims were directed to send ransom payments. The digital currency is anonymized, but it's possible to track funds as they move from place to place until they end up with an identifiable person. So far, there have been no withdrawals from those accounts. Given the scope of the attack, relatively few people appear to have actually paid the ransom. According to a Twitter account that monitors those accounts, they've received only about 250 payments worth a total of slightly more than $72,000.

North Korea

Several sets of investigators have now reported tentative findings that suggest hackers linked to North Korea might have been involved with WannaCry. But they could all be drawing conclusions from a very small set of clues.

The security firm Kaspersky Lab said portions of the WannaCry program use the same code as malware previously distributed by the Lazarus Group, a hacker collective behind the 2014 Sony hack. Another security company, Symantec, related the same findings, which it characterized as intriguing but "weak" associations, since the code could have been copied from the Lazarus malware. Two law enforcement officials likewise said U.S. investigators suspect North Korea based on code similarities; the officials called that finding preliminary. The officials spoke to The Associated Press on condition of anonymity because they aren't authorized to speak publicly about an ongoing investigation.

But WannaCry remains a puzzle, in part because some of its elements seemed amateurish. Salim Neino, CEO of the Los Angeles-based security firm Kryptos Logic, said the WannaCry worm was "poorly designed" — patched together and consisting of a "sum of different parts" with an unsophisticated payment system.
Typical ransomware also generates a unique bitcoin account for each payment to make tracing difficult. That wasn't done here.

Digging-Out

One of the organizations hardest hit by WannaCry, the UK's National Health Service, appears to be recovering. On Friday, many NHS hospitals had to turn away patients after WannaCry locked up computers, forcing the closure of wards and emergency rooms. NHS Digital, the body that oversees cybersecurity in Britain's health system, said that as of now, it has "no evidence that patient data has been compromised." The agency told hospitals to disconnect all infected computers, apply a Microsoft patch that closes the vulnerability, then "roll back" the infected computers and restore them from backed-up files. UK hospitals are supposed to back up data frequently and at multiple locations. It's possible that some data that wasn't backed up could be lost.

Hacks to Come
WannaCry could also serve as a kind of template for future cyberattacks. Salim Neino, CEO of Kryptos Logic said the leak of the NSA hacking tools have significantly narrowed the gap between nations and individuals or cyber gangs.
"The concern has always been, when are the real bad guys, the ones that don't care about rules of engagement, the ones who are really out to hurt us, will they become cyber-capable?" he said in an interview with The Associated Press. "I think today we found out that those who really want to hurt us have begun to, because they became cyber-capable the moment that the NSA cyber-tools were released."

ABC News

You Might Also Read:

WannaCry Attack Is A Big Wake-Up Call:

Microsoft, Kaspersky & Symnantec  Weigh In On WannaCry Ransomware:

Massive Ransom Attack Hits 99 Countries:

 

« Trump Signs Cybersecurity Order
Directors Report June 2017: Cloud Security Analysed For Management (£) »

CyberSecurity Jobsite
Perimeter 81

Directory of Suppliers

Resecurity, Inc.

Resecurity, Inc.

Resecurity is a cybersecurity company that delivers a unified platform for endpoint protection, risk management, and cyber threat intelligence.

Cyber Security Supplier Directory

Cyber Security Supplier Directory

Our Supplier Directory lists 6,000+ specialist cyber security service providers in 128 countries worldwide. IS YOUR ORGANISATION LISTED?

ON-DEMAND WEBINAR: Gen AI for Security: Adoption strategies with Amazon Bedrock

ON-DEMAND WEBINAR: Gen AI for Security: Adoption strategies with Amazon Bedrock

Watch this webinar and get a comprehensive roadmap for securely adopting generative AI using Amazon Bedrock, a fully managed service that offers a choice of high-performing foundation models (FMs).

LockLizard

LockLizard

Locklizard provides PDF DRM software that protects PDF documents from unauthorized access and misuse. Share and sell documents securely - prevent document leakage, sharing and piracy.

BackupVault

BackupVault

BackupVault is a leading provider of automatic cloud backup and critical data protection against ransomware, insider attacks and hackers for businesses and organisations worldwide.

CryptTalk

CryptTalk

CryptTalk is an easy-to-use secure communication service.

SparkCognition

SparkCognition

SparkCognition’s AI-powered solutions enhance cybersecurity, identify and prevent equipment failures before they happen, and provide prescriptive intelligence for maintaining your most critical assets

Cyber London (CyLon)

Cyber London (CyLon)

CyLon is a leading cyber security accelerator and seed investment programme. We help entrepreneurs from across the globe to build cyber security businesses, raise investment, and develop partnerships.

Dark Cubed

Dark Cubed

Dark Cubed is an easy-to-use cyber security software as a service (SaaS) platform that deploys instantly and delivers enterprise-grade threat identification and protection at a fraction of the cost.

Phew

Phew

Phew are New Zealand cyber security specialists with expertise and experience forged in global financial markets, IT&T, management consulting and SME business management.

AimBrain

AimBrain

AimBrain tools detect and prevent fraud, faster and more accurately than ever before.

National Forensic Sciences University (NFSU)

National Forensic Sciences University (NFSU)

National Forensic Sciences University is the world’s first and only University dedicated to Digital Forensic and allied Sciences.

ITRenew

ITRenew

ITRenew is a leading global IT lifecycle management solutions company, specializing in onsite data center decommissioning and data erasure services.

Institute for Security and Technology (IST)

Institute for Security and Technology (IST)

The Institute for Security and Technology's goal is to provide the tools and insights needed for companies and governments to outpace emerging global security threats.

Coveware

Coveware

Coveware helps businesses remediate ransomware. We help companies recover after files have been encrypted, and our analytic, monitoring and alerting tools help companies prevent ransomware incidents.

Chartered Institute of Information Security (CIISec)

Chartered Institute of Information Security (CIISec)

CIISec is dedicated to helping individuals and organisations develop capability and competency in cyber security.

Privacy Compliance Hub

Privacy Compliance Hub

Privacy Compliance Hub provide an easy to use platform with a comprehensive data protection compliance programme including training, information, templates and reporting.

Utimaco

Utimaco

UTIMACO develops on-premises and cloud-based hardware security modules, solutions for key management, data protection and identity management as well as data intelligence solutions.

Dapple Security

Dapple Security

Dapple Security is creating cutting edge technology utilizing responsible biometrics that protects people and privacy through a first-of-its-kind passwordless platform.

Eleviant Tech (CTG Group)

Eleviant Tech (CTG Group)

Eleviant Tech (CTG Group) is a USA based digital transformation company with expertise in Mobile, Cloud, Web, IoT, AR, RPA, Cyberseurity and AI Technologies.

Coalition for Secure AI (CoSAI)

Coalition for Secure AI (CoSAI)

CoSAI is an open ecosystem of AI and security experts from industry leading organizations dedicated to sharing best practices for secure AI deployment and collaborating on AI security research.