Knowledge

WannaCry ransomware attack

Source 📝

820: 622:; these patches had been created in February, but were previously only available to those who paid for a custom support plan. Organizations were advised to patch Windows and plug the vulnerability in order to protect themselves from the cyber attack. The head of Microsoft's Cyber Defense Operations Center, Adrienne Hall, said that "Due to the elevated risk for destructive cyber-attacks at this time, we made the decision to take this action because applying these updates provides further protection against potential attacks with characteristics similar to WannaCrypt ". 8727: 4059:
English language, though not native. Flashpoint assesses with moderate confidence that the Chinese ransom note served as the original source for the English version, which then generated machine translated versions of the other notes. The Chinese version contains content not in any of the others, though no other notes contain content not in the Chinese. The relative familiarity found in the Chinese text compared to the others suggests the authors were fluent in the language—perhaps comfortable enough to use the language to write the initial note.
76: 8715: 1297:, stated that "the patching and updating systems are broken, basically, in the private sector and in government agencies". In addition, Segal said that governments' apparent inability to secure vulnerabilities "opens a lot of questions about backdoors and access to encryption that the government argues it needs from the private sector for security". 642:
severely slowed the spread of the initial infection and gave time for defensive measures to be deployed worldwide, particularly in North America and Asia, which had not been attacked to the same extent as elsewhere. On 14 May, a first variant of WannaCry appeared with a new and second kill-switch registered by
1241:, they have a duty to protect their countries' citizens. Others have also commented that this attack shows that the practice of intelligence agencies to stockpile exploits for offensive purposes rather than disclosing them for defensive purposes may be problematic. Microsoft president and chief legal officer 597:
study reported, however, that less than 0.1 percent of the affected computers were running Windows XP, and that 98 percent of the affected computers were running Windows 7. In a controlled testing environment, the cybersecurity firm Kryptos Logic found that it was unable to infect a Windows XP system
1257:
On 17 May 2017, United States bipartisan lawmakers introduced the PATCH Act that aims to have exploits reviewed by an independent board to "balance the need to disclose vulnerabilities with other national security interests while increasing transparency and accountability to maintain public trust in
685:
rebooted after being infected. This behaviour was used by a French researcher to develop a tool known as WannaKey, which automates this process on Windows XP systems. This approach was iterated upon by a second tool known as Wanakiwi, which was tested to work on Windows 7 and Server 2008 R2 as well.
866:
in England were reported to be still running Windows XP. In 2018 a report by Members of Parliament concluded that all 200 NHS hospitals or other organisations checked in the wake of the WannaCry attack still failed cybersecurity checks. NHS hospitals in Wales and Northern Ireland were unaffected by
512:
the computer's data, then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet, and laterally to computers on the same network. On the local system, the WannaCry executable file extracts and installs binary and configuration files from its resource section. It
488:
on 14 April 2017. Starting from 21 April 2017, security researchers reported that there were tens of thousands of computers with the DoublePulsar backdoor installed. By 25 April, reports estimated that the number of infected computers could be up to several hundred thousand, with numbers increasing
1261:
On 15 June 2017, the United States Congress was to hold a hearing on the attack. Two subpanels of the House Science Committee were to hear the testimonies from various individuals working in the government and non-governmental sector about how the U.S. can improve its protection mechanisms for its
4058:
Flashpoint assesses with high confidence that the author(s) of WannaCry's ransomware notes are fluent in Chinese, as the language used is consistent with that of Southern China, Hong Kong, Taiwan, or Singapore. Flashpoint also assesses with high confidence that the author(s) are familiar with the
641:
stopped the attack spreading as a worm, because the ransomware only encrypted the computer's files if it was unable to connect to that domain, which all computers infected with WannaCry before the website's registration had been unable to do. While this did not help already infected systems, it
684:
used to generate the payload's private keys from the memory, making it potentially possible to retrieve the required key if they had not yet been overwritten or cleared from resident memory. The key is kept in the memory if the WannaCry process has not been killed and the computer has not been
1325:
quickly became political, with claims that the effects were exacerbated by government underfunding of the NHS; in particular, the NHS ceased its paid Custom Support arrangement to continue receiving support for unsupported Microsoft software used within the organization, including Windows XP.
606:
Experts quickly advised affected users against paying the ransom due to no reports of people getting their data back after payment and as high revenues would encourage more of such campaigns. As of 14 June 2017, after the attack had subsided, a total of 327 payments totaling US$ 130,634.77
402:. The worm is also known as WannaCrypt, Wana Decrypt0r 2.0, WanaCrypt0r 2.0, and Wanna Decryptor. It is considered a network worm because it also includes a transport mechanism to automatically spread itself. This transport code scans for vulnerable systems, then uses the 350:. The kill switch prevented already infected computers from being encrypted or further spreading WannaCry. The attack was estimated to have affected more than 300,000 computers across 150 countries, with total damages ranging from hundreds of millions to billions of 896:
The attack's impact is said to be relatively low compared to other potential attacks of the same type and could have been much worse had Hutchins not discovered that a kill switch had been built in by its creators or if it had been specifically targeted on highly
339:. These patches were imperative to cyber security, but many organizations did not apply them, citing a need for 24/7 operation, the risk of formerly working applications breaking because of the changes, lack of personnel or time to install them, or other reasons. 4365: 4262: 1236:
also sees "some culpability on the part of the U.S. intelligence services". According to him and others "they could have done something ages ago to get this problem fixed, and they didn't do it". He also said that despite obvious uses for such tools
6317: 5391: 1382:
certification organized by the UK NCSC, saying this would not constitute "value for money", and that it had invested over £60 million and planned "to spend a further £150 over the next two years" to address key cyber security weaknesses.
5233: 1362:
Others argued that hardware and software vendors often fail to account for future security flaws, selling systems that—due to their technical design and market incentives—eventually won't be able to properly receive and apply patches.
598:
with WannaCry using just the exploits, as the payload failed to load, or caused the operating system to crash rather than actually execute and encrypt files. However, when executed manually, WannaCry could still operate on Windows XP.
661:
on WannaCry's kill-switch domain with the intention of knocking it offline. On 22 May, Hutchins protected the domain by switching to a cached version of the site, capable of dealing with much higher traffic loads than the live site.
862:, blood-storage refrigerators and theatre equipment—may have been affected. On 12 May, some NHS services had to turn away non-critical emergencies, and some ambulances were diverted. In 2016, thousands of computers in 42 separate 3167: 3745: 696:
Linguistic analysis of the ransom notes indicated the authors were likely fluent in Chinese and proficient in English, as the versions of the notes in those languages were probably human-written while the rest seemed to be
7177: 5917: 5361: 4355: 788:
had given the order to launch the malware attack. Bossert said that Canada, New Zealand and Japan agree with the United States' assessment of the evidence that links the attack to North Korea, while the United Kingdom's
1366:
The NHS denied that it was still using XP, claiming only 4.7% of devices within the organization ran Windows XP. The cost of the attack to the NHS was estimated as £92 million in disruption to services and IT upgrades.
1783: 1245:
wrote, "Repeatedly, exploits in the hands of governments have leaked into the public domain and caused widespread damage. An equivalent scenario with conventional weapons would be the U.S. military having some of its
6679: 5590: 5982: 4973: 6652: 1656: 4496: 4254: 3129: 1950: 4332: 6619: 6478:
Taiwan Semiconductor Manufacturing Co., the world's largest chip manufacturer, says a WannaCry infection hit unpatched Windows 7 systems in its fabrication facilities, leaving multiple factories crippled.
3387: 3323: 6307: 4164: 6008: 5949: 5423: 5383: 2044: 3962: 6558: 2525: 6343: 2775: 5241: 3471: 3620: 1816: 6498: 2077: 908:
According to cyber-risk-modeling firm Cyence, economic losses from the cyber attack could reach up to US$ 4 billion, with other groups estimating the losses to be in the hundreds of millions.
5831: 2139: 1536: 5489: 3871: 3683: 3059: 2933: 2561: 2435: 2013: 1983: 335:
had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their
7068: 4231: 2964: 2656: 5297: 4431: 7008: 4616: 3445: 3151: 1503: 5801: 2808: 2169: 354:. At the time, security experts believed from preliminary evaluation of the worm that the attack originated from North Korea or agencies working for the country. In December 2017, the 6528: 489:
every day. The WannaCry code can take advantage of any existing DoublePulsar infection, or installs it itself. On 9 May 2017, private cybersecurity company RiskSense released code on
2231: 5068: 4301: 3737: 6770: 784:
about this charge, saying "We do not make this allegation lightly. It is based on evidence." In a press conference the following day, Bossert said that the evidence indicates that
7173: 5913: 5351: 5109: 5891: 3197: 2404: 6736: 2845: 6408: 6034: 5329: 3502: 2363: 752:, the president of Microsoft, said he believed North Korea was the originator of the WannaCry attack, and the UK's National Cyber Security Centre reached the same conclusion. 6465: 4200: 3810: 3261: 1775: 531:
bitcoin addresses, or wallets, are used to receive the payments of victims. As with all such wallets, their transactions and balances are publicly accessible even though the
7151: 7038: 6675: 6642: 4872: 6181: 5861: 5580: 3354: 2885: 2715: 1566: 6284: 5974: 4965: 4585: 4463: 1752: 1433: 4831: 7099: 2299: 7125: 6249: 6099: 5653: 5201: 5179: 3026: 2198: 1648: 4486: 5004: 3230: 2333: 1940: 7558: 3651: 3113: 513:
also hides the extracted directory, modifies security descriptors, creates an encryption key, deletes shadow copies, and so on. As with other modern ransomware, the
6589: 5141: 4942: 4080: 7578: 373:(TSMC) to temporarily shut down several of its chip-fabrication factories in August 2018. The worm spread onto 10,000 machines in TSMC's most advanced facilities. 4755: 4324: 566:
The attack began on Friday, 12 May 2017, with evidence pointing to an initial infection in Asia at 07:44 UTC. The initial infection was likely through an exposed
6705: 6611: 4722: 4398: 3932: 3377: 3315: 2495: 6069: 5939: 4156: 1045: 6004: 5455: 2465: 6800: 3841: 5267: 4049: 6438: 6129: 5413: 4692: 3558: 6829: 6550: 4901: 4026: 3954: 5038: 6376: 6339: 3901: 3775: 3467: 2767: 5623: 3090: 3612: 1806: 593:
were at particularly high risk because no security patches had been released since April 2014 for Windows XP and July 2015 for Windows Server 2003. A
6490: 4526: 3589: 2067: 5823: 2131: 1716: 1622: 1526: 3863: 2911: 521:
within three days, or US$ 600 within seven days (equivalent to about $ 370 and $ 750 in 2023), warning that "you have not so enough time. [
5481: 3673: 3437: 3292: 1973: 7270: 4421: 4223: 4110: 3049: 2925: 2553: 2427: 2005: 1352: 1269: 7060: 2956: 2648: 2036: 720:
A security researcher initially posted a tweet referencing code similarities between WannaCry and previous malware. The cybersecurity companies
7244: 6920: 5771: 5289: 3528: 2594: 7004: 4608: 2517: 1499: 5793: 5685: 2800: 2161: 1918: 1232:
the flaw used to attack hospitals when they found it, not when they lost it, the attack may not have happened". British cybersecurity expert
8192: 6520: 3714: 2223: 7730: 6762: 5887: 4285: 2108: 6975:"Pause a moment to consider why we're left with researchers, not governments, trying to counter the @NSAGov-enabled ransomware mess. Hint" 5060: 3993: 7548: 5741: 7538: 7202: 5091: 4134:"9c7c7149387a1c79679a87dd1ba755bc @ 0x402560, 0x40F598 ac21c8ad899727137c4b94458d7aa8d8 @ 0x10004ba0, 0x10012AA4 #WannaCryptAttribution" 2625: 1847: 7492: 6728: 5883: 3189: 2386: 996: 433:(NSA) (from whom the exploit was likely stolen) had already discovered the vulnerability, but used it to create an exploit for its own 370: 2831: 1882: 1596: 701:. According to an analysis by the FBI's Cyber Behavioral Analysis Center, the computer that created the ransomware language files had 6398: 6030: 991: 5319: 3494: 2359: 6461: 5521: 5356: 4192: 3798: 3253: 2737: 7147: 7030: 5558: 4855: 2711: 8126: 6177: 5853: 4548: 3346: 2871: 1558: 1302: 1224:'s non-disclosure of the underlying vulnerability, and their loss of control over the EternalBlue attack tool that exploited it. 6276: 4575: 4453: 1744: 7091: 4821: 1686: 1458: 650:
threat intelligence analysts. A few days later, a new version of WannaCry was detected that lacked the kill switch altogether.
2283: 677:
system could defeat WannaCry and several other families of ransomware by recovering the keys used to encrypt the user's data.
646:
on the same day. This was followed by a second variant with the third and last kill-switch on 15 May, which was registered by
538:
Several organizations released detailed technical write-ups of the malware, including a senior security analyst at RiskSense,
7307: 7121: 6241: 6091: 5645: 5211: 5171: 3018: 2191: 574:
as initially assumed. Within a day the code was reported to have infected more than 230,000 computers in over 150 countries.
4996: 8792: 7662: 6151: 4646: 3414: 3226: 2689: 2325: 1428: 927: 658: 577:
Organizations that had not installed Microsoft's security update from May were affected by the attack. Those still running
6581: 5131: 3643: 2995: 8777: 8076: 7543: 4932: 4072: 1914: 807:
of 2014. The DoJ contended that Park was a North Korean hacker working as part of a team of experts for the North Korean
8210: 7693: 7471: 7237: 4792: 4746: 4714: 517:
displays a message informing the user that their files have been encrypted, and demands a payment of around US$ 300 in
6701: 5384:"Atacul cibernetic global a afectat și Uzina Dacia de la Mioveni. Renault a anunțat că a oprit producția și în Franța" 4388: 3924: 3083:"While Microsoft griped about NSA exploit stockpiles, it stockpiled patches: Friday's WinXP fix was built in February" 2487: 2260: 811:. The Department of Justice asserted this team also had been involved in the WannaCry attack, among other activities. 434: 8216: 7742: 7703: 7338: 6859: 6061: 1393: 1287:-enabled ransomware eats the Internet, help comes from researchers, not spy agencies" and asks why this is the case. 1050: 6215: 342:
The attack began at 07:44 UTC on 12 May 2017 and was halted a few hours later at 15:03 UTC by the registration of a
8276: 8222: 7797: 7688: 7517: 5445: 4286:"North Korea behind WannaCry attack which crippled the NHS after stealing US cyber weapons, Microsoft chief claims" 2457: 8270: 6792: 5263: 3833: 3252:
Bodkin, Henry; Henderson, Barney; Donnelly, Laura; Mendick, Robert; Farmer, Ben; and Graham, Chris (12 May 2017).
759:
formally announced that it publicly considers North Korea to be the main culprit behind the WannaCry attack. Then-
748:
operation; but a leaked internal NSA memo is alleged to have also linked the creation of the worm to North Korea.
610:
The day after the initial attack in May, Microsoft released out-of-band security updates for end-of-life products
8787: 7624: 7461: 7363: 6944:"When @NSAGov-enabled ransomware eats the internet, help comes from researchers, not spy agencies. Amazing story" 6889: 6211: 6121: 5711: 4053: 3285:"74 countries hit by NSA-powered WannaCrypt ransomware backdoor: Emergency fixes emitted by Microsoft for WinXP+" 2256: 790: 31: 6430: 4684: 3550: 8673: 7683: 7456: 7425: 6825: 5585: 5030: 4894: 4016: 1403: 950: 6242:"Putin culpa a los servicios secretos de EE UU por el virus 'WannaCry' que desencadenó el ciberataque mundial" 3767: 709:
tag. Metadata in the language files also indicated that the computers that created the ransomware were set to
8762: 7563: 7476: 7275: 7265: 7230: 6366: 3893: 1345: 1060: 870: 819: 808: 494: 5619: 3082: 1111: 8797: 8437: 7827: 7614: 7553: 7512: 7410: 4518: 3152:"Microsoft rushes out patch for Windows XP to prevent another WannaCry attack via a Shadow Brokers release" 1294: 1242: 1195: 749: 8174: 1438: 7932: 7667: 7430: 3581: 1708: 1618: 939: 902: 744:). This could also be either simple re-use of code by another group or an attempt to shift blame—as in a 688:
Within four days of the initial outbreak, new infections had slowed to a trickle due to these responses.
418: 7767: 2907: 8747: 8705: 7962: 7817: 7502: 7446: 3284: 1375: 1272:, researched the malware and discovered a "kill switch". Later globally dispersed security researchers 961: 859: 7368: 4102: 1254:
placed the responsibility of the attack on U.S. intelligence services for having created EternalBlue.
8102: 8071: 7698: 6912: 5763: 3806: 1398: 1247: 1207: 1144: 1139: 881:
also stopped production at several sites in an attempt to stop the spread of the ransomware. Spain's
767: 666: 567: 508:
domain name (iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com); if it is not found, then the ransomware
7657: 5975:"Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France" 5352:"Θεσσαλονίκη: Στόχος της παγκόσμιας κυβερνοεπίθεσης το Αριστοτέλειο – Συναγερμός για τον ισχυρό ιό!" 4966:"Cyber-attack that crippled NHS systems hits Nissan car factory in Sunderland and Renault in France" 3524: 2584: 1283:
tools that allow for decryption without payment under some circumstances. Snowden states that when "
441:, 14 March 2017, they issued security bulletin MS17-010, which detailed the flaw and announced that 8782: 8767: 8240: 7807: 7725: 7631: 7604: 5944: 756: 445:
had been released for all Windows versions that were currently supported at that time, these being
430: 411: 324: 17: 6031:"Erhebliche Störungen – WannaCry: Kundendienst von O2 ausgefallen – HAZ – Hannoversche Allgemeine" 5675: 2712:"'Unprecedented' cyberattack hits 200,000 in at least 150 countries, and the threat is escalating" 2617: 1910: 8396: 8060: 7533: 7466: 7312: 6371: 4393: 3706: 2391: 1338: 1322: 977: 898: 855: 831:, which estimates that around 200,000 computers were infected across 150 countries. According to 780: 4997:"Renault stops production at several plants after ransomware cyber attack as Nissan also hacked" 3985: 3050:"Watch as these bitcoin wallets receive ransomware payments from the ongoing global cyberattack" 2100: 437:, rather than report it to Microsoft. Microsoft eventually discovered the vulnerability, and on 7957: 7619: 3254:"Government under pressure after NHS crippled in global cyber attack as weekend of chaos looms" 1974:"NHS cyber attack: Everything you need to know about 'biggest ransomware' offensive in history" 1478: 1229: 1201: 1154: 466: 274: 7599: 6308:"Hit by WannaCry ransomware, civic body in Mumbai suburb to take 3 more days to fix computers" 429:. Much of the attention and comment around the event was occasioned by the fact that the U.S. 410:
tool to install and execute a copy of itself. WannaCry versions 0, 1 and 2 were created using
8752: 8458: 8411: 8319: 8246: 8030: 7394: 5733: 1839: 1356: 1238: 1172: 1129: 921: 737: 680:
It was discovered that Windows encryption APIs used by WannaCry may not completely clear the
578: 532: 7641: 7497: 2224:"Russian-linked cyber gang blamed for NHS computer hack using bug stolen from US spy agency" 1177: 8055: 7420: 6978: 6947: 4426: 4137: 3054: 1588: 1473: 1443: 1379: 1280: 1134: 1035: 799:
On 6 September 2018, the U.S. Department of Justice (DoJ) announced formal charges against
481: 422: 351: 264: 1874: 1065: 8: 8772: 8757: 8545: 7573: 7389: 6434: 4360: 2801:"Microsoft issues 'highly unusual' Windows XP patch to prevent massive ransomware attack" 1978: 1500:"Ransomware attack still looms in Australia as Government warns WannaCry threat not over" 1448: 1121: 698: 615: 590: 514: 509: 474: 470: 462: 336: 7902: 5511: 2428:"Watch as these bitcoin wallets receive ransomware payments from the global cyberattack" 1273: 916:
The following is an alphabetical list of organisations confirmed to have been affected:
366:
was behind the attack, although North Korea has denied any involvement with the attack.
8683: 8678: 8575: 8204: 7967: 7893: 7583: 7384: 5554: 4580: 4050:"Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors" 1418: 1189: 804: 733: 485: 426: 328: 7906: 7415: 4157:"Researchers Identify Clue Connecting Ransomware Assault to Group Tied to North Korea" 4017:"WannaCrypt ransomware note likely written by Google Translate-using Chinese speakers" 8688: 8570: 8540: 8144: 8000: 7358: 7322: 5101: 4864: 4817: 4293: 3771: 3159: 3121: 2396: 2291: 971: 670: 582: 389: 306: 236: 8726: 4133: 3864:"Windows XP hit by WannaCry ransomware? This tool could decrypt your infected files" 3613:"Companies, governments brace for a second round of cyberattacks in WannaCry's wake" 1678: 1298: 8616: 8468: 8391: 8040: 7977: 7852: 7301: 5516: 2589: 1101: 1081: 1023: 944: 933: 745: 706: 392: 309: 8314: 6974: 6943: 2132:"Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It" 1527:"Today's Massive Ransomware Attack Was Mostly Preventable; Here's How To Avoid It" 877:, England, halted production after the ransomware infected some of their systems. 505: 8731: 8626: 8601: 8565: 8493: 8406: 8401: 8045: 7837: 7747: 7451: 6643:"WikiLeaks posts user guides for CIA malware implants Assassin and AfterMidnight" 6312: 5680: 5136: 4638: 3410: 3114:"WannaCry attacks prompt Microsoft to release Windows updates for older versions" 2681: 1945: 1423: 1306: 1265: 1166: 858:
hospitals in England and Scotland, and up to 70,000 devices—including computers,
654: 626: 347: 6612:"Ransomware attack 'like having a Tomahawk missile stolen', says Microsoft boss" 8365: 8360: 8050: 8035: 8025: 8020: 7952: 7927: 7922: 7917: 7862: 7636: 7317: 6521:"Il virus Wannacry arrivato a Milano: colpiti computer dell'università Bicocca" 5172:"Ransomware attack reveals breakdown in US intelligence protocols, expert says" 3955:"More people infected by recent WCry worm can unlock PCs without paying ransom" 3495:"Just two domain names now stand between the world and global ransomware chaos" 3378:"'Accidental hero' finds kill switch to stop spread of ransomware cyber-attack" 2987: 2068:"NSA backdoor detected on >55,000 Windows boxes can now be remotely removed" 1840:"Wanna Decryptor: what is the 'atom bomb of ransomware' behind the NHS attack?" 1468: 1327: 1318: 1251: 1225: 760: 728:
have both said the code has some similarities with that previously used by the
725: 551: 442: 399: 385: 359: 327:(NSA) for Windows systems. EternalBlue was stolen and leaked by a group called 316: 302: 7507: 2926:"Παγκόσμιος τρόμος: Πάνω από 100 χώρες "χτύπησε" ο WannaCry που ζητάει λύτρα!" 1941:"NHS cyber attack: Edward Snowden says NSA should have prevented cyber attack" 1776:"Avast reports on WanaCrypt0r 2.0 ransomware that infected NHS and Telefonica" 8741: 8488: 7947: 7898: 6647: 5105: 4868: 4812: 4810: 4784: 4668:
Jones, Sam (14 May 2017). "Global alert to prepare for fresh cyber attacks".
4297: 3163: 3125: 2400: 2295: 1649:"U.S. Says North Korea 'Directly Responsible' For WannaCry Ransomware Attack" 1277: 1233: 966: 890: 874: 832: 800: 729: 721: 705:
language fonts installed, as evidenced by the presence of the "\fcharset129"
594: 446: 438: 355: 213: 133: 5940:"Researcher 'accidentally' stops spread of unprecedented global cyberattack" 3894:"Windows XP PCs infected by WannaCry can be decrypted without paying ransom" 2768:"NHS Hospitals Are Running Thousands of Computers on Unsupported Windows XP" 1160: 882: 497:
penetration testers to test the CVE-2017-0144 exploit on unpatched systems.
75: 8432: 8386: 8186: 8150: 8005: 7995: 7888: 7883: 7878: 7752: 7568: 5418: 5206: 5096: 4937: 4826: 4491: 4021: 3582:"It's Not Over, WannaCry 2.0 Ransomware Just Arrived With No 'Kill-Switch'" 3468:"How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack" 3382: 3347:"How an Accidental 'Kill Switch' Slowed Friday's Massive Ransomware Attack" 2072: 1413: 1341: 1055: 763: 681: 638: 547: 407: 6203: 5708:"เซิร์ฟเวอร์เกม Blade & Soul ของ Garena ประเทศไทยถูก WannaCrypt โจมตี" 4807: 4325:"NHS could have avoided WannaCry hack with basic IT security' says report" 1807:"An NSA Cyber Weapon Might Be Behind A Massive Global Ransomware Outbreak" 1071: 8668: 8658: 8606: 8514: 8370: 8180: 8010: 7872: 7737: 6851: 6403: 5324: 4715:"Global cyberattack strikes dozens of countries, cripples U.K. hospitals" 4193:"WannaCry ransomware has links to North Korea, cybersecurity experts say" 3222: 1453: 1371: 1348: 785: 771: 741: 647: 643: 634: 454: 403: 363: 343: 320: 295: 157: 7031:"The ransomware attack is all about the insufficient funding of the NHS" 5764:"Honda halts Japan car plant after WannaCry virus hits computer network" 4683:
Millar, Sheila A.; Marshall, Tracy P.; Cardon, Nathan A. (22 May 2017).
8719: 8611: 8596: 8524: 8264: 8168: 8120: 8096: 8084: 7942: 7867: 7857: 7847: 7832: 7792: 7717: 7348: 7222: 7216: 5092:"What is 'WanaCrypt0r 2.0' ransomware and why is it attacking the NHS?" 4103:"Google Researcher Finds Link Between WannaCry Attacks and North Korea" 3674:"Warning: Blockbuster 'WannaCry' malware could just be getting started" 3316:"'Accidental hero' halts ransomware attack and warns: this is not over" 1330: 1290: 1268:, a cybersecurity researcher, working in loose collaboration with UK's 1076: 710: 611: 586: 458: 382: 299: 143: 7174:"Health chiefs refuse to foot £1bn bill to improve NHS cyber security" 6881: 6793:"Finding the kill switch to stop the spread of ransomware – NCSC Site" 5707: 3411:"Global cyber-attack: Security blogger halts ransomware 'by accident'" 2006:"NSA-leaking Shadow Brokers just dumped its most damaging release yet" 8642: 8519: 8483: 8473: 8345: 8162: 7912: 7842: 7782: 7343: 6005:"Nach Attacke mit Trojaner WannaCry: Kundensystem bei O2 ausgefallen" 4519:"North Korea says linking cyber attacks to Pyongyang is 'ridiculous'" 3738:"WannaCry hackers still trying to revive attack says accidental hero" 2881: 2876: 2841: 2836: 2649:"An NSA-derived ransomware worm is shutting down computers worldwide" 2554:"WannaCry: the ransomware worm that didn't arrive on a phishing hook" 1748: 1408: 1309:
is. It's a wake-up call for companies to finally take IT security ".
863: 630: 619: 539: 528: 450: 332: 153: 8714: 6729:"Congress introduces bill to stop US from stockpiling cyber-weapons" 6582:"Lucky break slows global cyberattack; what's coming could be worse" 6340:"Un ataque informático masivo con 'ransomware' afecta a medio mundo" 5794:"Instituto Nacional de Salud, entre víctimas de ciberataque mundial" 5132:"Lucky break slows global cyberattack; what's coming could be worse" 4822:"Massive ransomware cyber-attack hits 74 countries around the world" 4356:"U.S. declares North Korea carried out massive WannaCry cyberattack" 3190:"'Just doing my bit': The 22yo who blocked the WannaCry cyberattack" 2738:"WannaCry Ransomware Attack Hits Victims With Microsoft SMB Exploit" 796:
North Korea, however, denied being responsible for the cyberattack.
8550: 8478: 8463: 8282: 8258: 8132: 8114: 8015: 7937: 7772: 7757: 4995:
Rosemain, Mathieu; Le Guernigou, Yann; Davey, James (13 May 2017).
4458: 3678: 2037:"10,000 Windows computers may be infected by advanced NSA backdoor" 1116: 1086: 1018: 893:
were hit, along with many other countries and companies worldwide.
571: 6676:"The need for urgent collective action to keep people safe online" 6491:"Virus Ransomware Wannacry Serang Perpustakaan Universitas Jember" 3644:"Cyberattack's Impact Could Worsen in 'Second Wave' of Ransomware" 1317:
The effects of the attack also had political implications; in the
395:
by encrypting (locking) data and demanding ransom payments in the
8580: 8453: 8416: 8350: 8329: 8299: 8252: 8234: 8156: 8090: 7787: 7777: 7762: 7212: 7061:"Jeremy Hunt 'ignored warning signs' before cyber-attack hit NHS" 6990: 6959: 4454:"White House says WannaCry attack was carried out by North Korea" 4141: 3925:"A WannaCry flaw could help some windows XP users get files back" 1531: 1463: 1106: 1096: 1040: 1007: 878: 840: 828: 518: 501: 396: 313: 189:
Ransomware encrypting files with US$ 300–600 demand (via bitcoin)
4744:
Ungoed-Thomas, Jon; Henry, Robin; Gadher, Dipesh (14 May 2017).
4574:
Sanger, David; Benner, Katie; Goldman, Adam (6 September 2018).
1305:(BSI), stated that "the current attacks show how vulnerable our 827:
The ransomware campaign was unprecedented in scale according to
8663: 8555: 8509: 8324: 8138: 8108: 7987: 7972: 7802: 7353: 6913:"French researchers find way to unlock WannaCry without ransom" 6580:
Hui, Sylvia; Burnett, Sara; and Breed, Allen G. (14 May 2017).
6551:"Some University of Montreal computers hit with WannaCry virus" 6204:"Компьютеры РЖД подверглись хакерской атаке и заражены вирусом" 5824:"Ontario health ministry on high alert amid global cyberattack" 5450: 4609:"U.S. Targets North Korean Hacking as National-Security Threat" 3019:"Ransomware: WannaCry was basic, next time could be much worse" 2385:
Thomas, Andrea; Grove, Thomas; and Gross, Jenny (13 May 2017).
2284:"Hackers Hit Dozens of Countries Exploiting Stolen N.S.A. Tool" 1811: 1334: 1293:, director of the digital and cyberspace policy program at the 1091: 1027: 955: 848: 836: 702: 555: 490: 30:
For the June 2017 worldwide EternalBlue Petya cyberattack, see
7208: 6367:"Ideért a baj: Magyarországra is elért az óriási kibertámadás" 5234:"Global 'WannaCry' ransomware cyberattack seeks cash for data" 5202:"The Latest: Researcher who helped halt cyberattack applauded" 4255:"The NSA has linked the WannaCry computer worm to North Korea" 3438:"A 'kill switch' is slowing the spread of WannaCry ransomware" 3251: 2387:"More Cyberattack Victims Emerge as Agencies Search for Clues" 1589:"Two years after WannaCry, a million computers remain at risk" 8288: 8228: 8198: 6178:"France's Renault hit in worldwide 'ransomware' cyber attack" 5482:"Chinese police and petrol stations hit by ransomware attack" 5414:"Boeing production plant hit with WannaCry ransomware attack" 5264:""WannaCry" ransomware attack losses could reach $ 4 billion" 2742: 2488:"DoublePulsar Initial SMB Backdoor Ring 0 Shellcode Analysis" 2162:"How One Simple Trick Just Put Out That Huge Ransomware Fire" 1709:"TSMC Chip Maker Blames WannaCry Malware for Production Halt" 1559:"Shadow Brokers threaten to release Windows 10 hacking tools" 1012: 983: 886: 844: 775: 714: 653:
On 19 May, it was reported that hackers were trying to use a
543: 6763:"Lawmakers to hold hearing on 'Wanna Cry' ransomware attack" 6462:"WannaCry Outbreak Hits Chipmaker, Could Cost $ 170 Million" 5446:"Hackers demand $ 54K in Cambrian College ransomware attack" 5061:"The WannaCry ransomware attack has spread to 150 countries" 4224:"Experts question North Korea role in WannaCry cyber attack" 4073:"The Ransomware Outbreak Has a Possible Link to North Korea" 1434:
International Multilateral Partnership Against Cyber Threats
8560: 8355: 5884:"LATAM Airlines también está alerta por ataque informático" 5581:"Weltweite Cyberattacke trifft Computer der Deutschen Bahn" 4549:"Experts Question North Korea Role in WannaCry Cyberattack" 2957:"Ransomware attack hits 200,000 computers across the globe" 1183: 7005:"WannaCry: BSI ruft Betroffene auf, Infektionen zu melden" 6277:"Ransomware WannaCry Surfaces In Kerala, Bengal: 10 Facts" 4639:"Cyber-attack: Europol says it was unprecedented in scale" 3986:"Cyber attack eases, hacking group threatens to sell code" 3799:"PayBreak able to defeat WannaCry/WannaCryptor ransomware" 2682:"Cyber-attack: Europol says it was unprecedented in scale" 1351:
of refusing to act on a critical note from Microsoft, the
7539:
Hollywood Presbyterian Medical Center ransomware incident
7122:"UPDATED Statement on reported NHS cyber-attack (13 May)" 5034: 4994: 4642: 4576:"North Korean Spy to Be Charged in Sony Pictures Hacking" 4107:
The Hacker News — Cyber Security and Hacking News Website
4048:
Condra, Jon; Costello, John; Chu, Sherman (25 May 2017).
1284: 1221: 854:
One of the largest agencies struck by the attack was the
793:
says it also stands behind the United States' assertion.
523: 6152:"Parkeerbedrijf Q-Park getroffen door ransomware-aanval" 4743: 4422:"WH: Kim Jong Un behind massive WannaCry malware attack" 3707:"Botnets Are Trying to Reignite the Ransomware Outbreak" 2518:"WannaCrypt ransomware worm targets out-of-date systems" 2458:"MS17-010 (SMB RCE) Metasploit Scanner Detection Module" 1875:"Player 3 Has Entered the Game: Say Hello to 'WannaCry'" 1679:"Cyber-attack: US and UK blame North Korea for WannaCry" 1374:
refused to finance the estimated £1 billion to meet the
312:
by encrypting data and demanding ransom payments in the
83:
Screenshot of the ransom note left on an infected system
5646:"Hackerský útok zasiahol aj Fakultnú nemocnicu v Nitre" 5620:"Global cyber attack: A look at some prominent victims" 5555:"一夜之间 勒索病毒"永恒之蓝"席卷 国内近3万机构被攻陷 全球 超十万台电脑"中毒"江苏等十省市受害最严重" 4785:"NHS cyber-attack: GPs and hospitals hit by ransomware" 7092:"Why WannaCry ransomware took down so many businesses" 6092:"PT Portugal alvo de ataque informático internacional" 4487:"UK and US blame WannaCry cyber-attack on North Korea" 2585:"The Ransomware Meltdown Experts Warned About Is Here" 1046:
Ministry of Internal Affairs of the Russian Federation
8703: 5914:"Massive cyber attack creates chaos around the world" 5320:""Χάκαραν" και το ΑΠΘ στην παγκόσμια κυβερνοεπίθεση!" 2908:"WannaCry: Two Weeks and 16 Million Averted May 2017" 2872:"Windows XP computers were mostly immune to WannaCry" 2257:"What you need to know about the WannaCry Ransomware" 4856:"Every hospital tested for cybersecurity has failed" 4682: 2832:"Almost all WannaCry victims were running Windows 7" 1502:. Australian Broadcasting Corporation. 14 May 2017. 4573: 3834:"WannaCry — Decrypting files with WanaKiwi + Demos" 1738: 1736: 1734: 5512:"Korean gov't computers safe from WannaCry attack" 5024: 5022: 4854: 4745: 1647:Chappell, Bill; Neuman, Scott (19 December 2017). 4047: 4008: 3801:. Information Security Research & Education. 3227:"How to Accidentally Stop a Global Cyber Attacks" 2865: 2863: 2360:"An Analysis of the WANNACRY Ransomware outbreak" 8739: 6399:"Telkom systems crippled by WannaCry ransomware" 4926: 4924: 4922: 4485:Hern, Alex; McCurry, Justin (19 December 2017). 3856: 3314:Khomami, Nadia and Solon, Olivia (13 May 2017). 2900: 2384: 2281: 1731: 1619:"What is the domain name that stopped WannaCry?" 7579:Russian interference in the 2016 U.S. elections 7176:. Building Better Healthcare. 15 October 2018. 6756: 6754: 6579: 6305: 5019: 4685:"WannaCry: Are Your Security Tools Up to Date?" 4607:Talley, Ian; Volz, Dustin (16 September 2019). 4389:"It's Official: North Korea Is Behind WannaCry" 4246: 2282:Bilefsky, Dan; Perlroth, Nicole (12 May 2017). 1551: 1262:systems against similar attacks in the future. 6033:(in German). Hannoversche Allgemeine Zeitung. 3217: 3215: 2860: 2795: 2793: 2101:"NSA Malware 'Infects Nearly 200,000 Systems'" 1773: 1646: 1359:that had been received two months previously. 7238: 6122:"Ransomware infects narrowcast radio station" 5676:"What is Wannacry and how can it be stopped?" 5031:"Massive ransomware attack hits 99 countries" 4919: 1333:refused to say whether patient data had been 6826:"Sky Views: Stop the cyberattack blame game" 6751: 6431:"Timrå kommun drabbat av utpressningsattack" 6342:(in Spanish). elperiodico.com. 12 May 2017. 5622:(in Spanish). elperiodico.com. 13 May 2017. 5290:"Andhra police computers hit by cyberattack" 4779: 4777: 4775: 4773: 4737: 3947: 3886: 3313: 2259:. Symantec Security Response. Archived from 1998: 323:, an exploit developed by the United States 173:12 May 2017 – 15 May 2017 (initial outbreak) 7549:Democratic National Committee cyber attacks 7150:. Health Service Journal. 11 October 2018. 4933:"The NHS trusts hit by malware – full list" 4484: 4186: 4184: 4182: 3221: 3212: 2790: 1933: 7493:Office of Personnel Management data breach 7245: 7231: 6464:. Information Security Media Group, Corp. 5165: 5163: 5161: 5159: 4606: 3796: 3768:"Protection from Ransomware like WannaCry" 3551:"WannaCry – New Kill-Switch, New Sinkhole" 1745:"Customer Guidance for WannaCrypt attacks" 997:Guilin University of Electronic Technology 493:with the stated purpose of allowing legal 371:Taiwan Semiconductor Manufacturing Company 74: 7114: 6904: 6844: 6271: 6269: 6267: 6239: 6235: 6233: 6056: 6054: 6052: 5090:Hern, Alex; Gibbs, Samuel (12 May 2017). 5089: 4816: 4770: 4747:"Cyber-attack guides promoted on YouTube" 4353: 4070: 3922: 3704: 3642:Chan, Sewell; Scott, Mark (14 May 2017). 3641: 2762: 2760: 2353: 2351: 2319: 2317: 1965: 1742: 992:Guilin University of Aerospace Technology 911: 64:Trojan.Ransom.WannaCryptor. (BitDefender) 55:Win32/Exploit.CVE-2017-0147. (ESET-NOD32) 7252: 7007:(in German). heise online. 13 May 2017. 6820: 6818: 6760: 5614: 5612: 5610: 5608: 5549: 5547: 5545: 5543: 5541: 5539: 5479: 5475: 5473: 4221: 4179: 4154: 3573: 3080: 2985: 2954: 2618:"WannaCry: views from the DNS frontline" 2547: 2545: 2543: 1869: 1867: 1865: 1804: 1399:Computer security § Medical systems 835:, the four most affected countries were 818: 607:(51.62396539 BTC) had been transferred. 6972: 6941: 6910: 5169: 5156: 5124: 5053: 4963: 4387:Bossert, Thomas P. (18 December 2017). 4386: 3282: 3047: 2869: 2829: 2730: 2551: 2425: 2251: 2249: 2129: 1908: 1524: 1439:Proactive cyber defence § Measures 1303:Federal Office for Information Security 823:Map of the countries initially affected 421:of Microsoft's implementation of their 305:, which targeted computers running the 14: 8740: 7205:at Microsoft Malware Protection Center 7089: 6364: 6332: 6264: 6230: 6180:(in Spanish). France 24. 13 May 2017. 6049: 5969: 5967: 5854:"Laks second Dutch victim of WannaCry" 5710:(in Thai). blognone.com. 13 May 2017. 5638: 5028: 4661: 4619:from the original on 20 September 2019 4419: 4283: 4190: 4014: 3831: 3579: 3016: 2757: 2615: 2582: 2468:from the original on 25 September 2017 2357: 2348: 2314: 2204:from the original on 20 September 2021 1971: 1904: 1902: 1900: 1837: 1459:Timeline of computer viruses and worms 388:, which targets computers running the 7226: 7180:from the original on 27 November 2018 7154:from the original on 13 November 2018 6815: 6726: 6673: 6640: 5605: 5536: 5470: 5364:from the original on 1 September 2020 4930: 4852: 4667: 4588:from the original on 6 September 2018 4499:from the original on 19 December 2017 4466:from the original on 22 December 2017 4434:from the original on 22 December 2017 4401:from the original on 19 December 2017 4368:from the original on 19 December 2017 4354:Nakashima, Ellen (18 December 2017). 4252: 4131: 3735: 3474:from the original on 22 December 2017 3375: 3093:from the original on 22 December 2017 3029:from the original on 29 November 2020 2998:from the original on 29 November 2020 2988:"Should you pay the WannaCry ransom?" 2936:from the original on 16 November 2019 2888:from the original on 11 February 2021 2848:from the original on 16 November 2020 2704: 2676: 2674: 2540: 2528:from the original on 11 February 2021 2323: 1921:from the original on 6 September 2018 1862: 601: 27:2017 worldwide ransomware cyberattack 6997: 4335:from the original on 26 October 2017 4322: 4304:from the original on 14 October 2017 3983: 3977: 3492: 3408: 3111: 2246: 2098: 1831: 1689:from the original on 8 February 2021 1659:from the original on 2 December 2022 1642: 1640: 1625:from the original on 21 January 2023 1429:Health Service Executive cyberattack 1250:missiles stolen." Russian President 1220:A number of experts highlighted the 928:Aristotle University of Thessaloniki 659:distributed denial-of-service attack 7544:Commission on Elections data breach 7148:"Cyber-attack cost NHS £92m – DHSC" 6468:from the original on 10 August 2018 6411:from the original on 29 August 2018 6281:New Delhi Television Limited (NDTV) 6240:Vidal Liy, Macarena (15 May 2017). 6132:from the original on 1 October 2017 5964: 3610: 3435: 2979: 2498:from the original on 12 August 2017 2326:"The worm that spreads WanaCrypt0r" 1915:United States Department of Justice 1897: 331:a month prior to the attack. While 58:Ransom:Win32/WannaCrypt (Microsoft) 24: 6803:from the original on 23 March 2019 5426:from the original on 29 March 2018 4907:from the original on 21 April 2018 4875:from the original on 18 April 2018 4695:from the original on 4 August 2017 4284:Harley, Nicola (14 October 2017). 4167:from the original on 23 March 2018 4113:from the original on 25 March 2018 4083:from the original on 23 March 2018 3844:from the original on 8 August 2019 3797:Kolodenker, Eugene (16 May 2017). 3686:from the original on 13 April 2021 3654:from the original on 14 April 2021 3561:from the original on 11 April 2019 3531:from the original on 26 March 2018 3505:from the original on 19 March 2018 3344: 3264:from the original on 27 March 2018 2967:from the original on 19 April 2019 2948: 2823: 2671: 2646: 2216: 2065: 2034: 1909:Shields, Nathan P. (8 June 2018). 1850:from the original on 17 March 2018 1798: 1719:from the original on 9 August 2018 629:discovered the kill switch domain 25: 8809: 7704:Jeff Bezos phone hacking incident 7196: 7011:from the original on 8 April 2022 6773:from the original on 15 June 2017 6761:Chalfant, Morgan (12 June 2017). 6622:from the original on 7 April 2022 5774:from the original on 21 June 2017 5270:from the original on 14 June 2017 3748:from the original on 4 March 2020 3170:from the original on 14 June 2017 3132:from the original on 14 June 2017 2914:from the original on 30 May 2017. 2564:from the original on 11 July 2017 2142:from the original on 9 April 2019 2080:from the original on 10 July 2017 1819:from the original on 28 June 2018 1637: 1569:from the original on 10 July 2017 1539:from the original on 9 April 2019 1394:BlueKeep (security vulnerability) 1312: 1051:National Health Service (England) 369:A new variant of WannaCry forced 8725: 8713: 8277:Microarchitectural Data Sampling 7513:Ukrainian Power Grid Cyberattack 7421:Cyberterrorism attack of June 25 7166: 7140: 7128:from the original on 13 May 2017 7102:from the original on 21 May 2017 7083: 7071:from the original on 13 May 2017 7053: 7041:from the original on 14 May 2017 7023: 6973:Snowden, Edward (13 May 2017). 6966: 6942:Snowden, Edward (13 May 2017). 6935: 6923:from the original on 19 May 2017 6892:from the original on 20 May 2017 6874: 6862:from the original on 20 May 2017 6832:from the original on 19 May 2017 6785: 6739:from the original on 22 May 2017 6720: 6708:from the original on 18 May 2017 6702:"Patch Act bill before Congress" 6694: 6682:from the original on 16 May 2017 6667: 6655:from the original on 17 May 2017 6634: 6604: 6592:from the original on 14 May 2017 6573: 6561:from the original on 17 May 2017 6543: 6531:from the original on 17 May 2017 6513: 6501:from the original on 16 May 2017 6483: 6459: 6453: 6441:from the original on 15 May 2017 6423: 6391: 6379:from the original on 13 May 2017 6358: 6346:from the original on 12 May 2017 6320:from the original on 16 May 2017 6299: 6287:from the original on 16 May 2017 6252:from the original on 16 May 2017 6218:from the original on 16 May 2017 6196: 6184:from the original on 21 May 2017 6170: 6144: 6114: 6102:from the original on 12 May 2017 6084: 6072:from the original on 21 May 2017 6037:from the original on 19 May 2017 6023: 6011:from the original on 23 May 2017 5997: 5985:from the original on 16 May 2017 5952:from the original on 14 May 2017 5932: 5920:from the original on 19 May 2017 5906: 5894:from the original on 12 May 2017 5876: 5864:from the original on 19 May 2017 5846: 5834:from the original on 4 June 2021 5816: 5804:from the original on 16 May 2017 5786: 5756: 5744:from the original on 16 May 2017 5726: 5714:from the original on 4 June 2021 5700: 5688:from the original on 21 May 2017 5668: 5656:from the original on 16 May 2017 5626:from the original on 20 May 2017 5593:from the original on 13 May 2017 5573: 5561:from the original on 19 May 2017 5524:from the original on 15 May 2017 5504: 5492:from the original on 15 May 2017 5458:from the original on 10 May 2017 5438: 5406: 5394:from the original on 16 May 2017 5376: 5344: 5332:from the original on 17 May 2017 5312: 5300:from the original on 14 May 2017 5282: 5256: 5226: 5194: 5182:from the original on 4 June 2021 5144:from the original on 14 May 2017 5112:from the original on 12 May 2017 5083: 5071:from the original on 15 May 2017 5041:from the original on 12 May 2017 5007:from the original on 15 May 2017 4988: 4976:from the original on 16 May 2017 4957: 4945:from the original on 15 May 2017 4887: 4846: 4834:from the original on 21 May 2017 4795:from the original on 12 May 2017 4758:from the original on 14 May 2017 4725:from the original on 13 May 2017 4707: 4676: 4649:from the original on 14 May 2017 4631: 4600: 4529:from the original on 20 May 2017 4420:Uchill, Joe (19 December 2017). 4265:from the original on 4 June 2021 4234:from the original on 23 May 2017 4203:from the original on 16 May 2017 4155:McMillan, Robert (16 May 2017). 4029:from the original on 26 May 2017 3996:from the original on 21 May 2017 3965:from the original on 22 May 2017 3935:from the original on 18 May 2017 3904:from the original on 31 May 2017 3874:from the original on 23 May 2017 3813:from the original on 16 May 2017 3778:from the original on 31 May 2017 3717:from the original on 22 May 2017 3623:from the original on 4 June 2021 3592:from the original on 4 June 2021 3448:from the original on 16 May 2017 3417:from the original on 13 May 2017 3390:from the original on 23 May 2019 3357:from the original on 14 May 2017 3326:from the original on 23 May 2019 3295:from the original on 13 May 2017 3233:from the original on 14 May 2017 3200:from the original on 17 May 2017 3062:from the original on 4 June 2021 2870:Brandom, Russell (30 May 2017). 2830:Brandom, Russell (19 May 2017). 2811:from the original on 14 May 2017 2778:from the original on 18 May 2017 2718:from the original on 15 May 2017 2692:from the original on 14 May 2017 2659:from the original on 12 May 2017 2628:from the original on 21 May 2017 2597:from the original on 19 May 2017 2583:Newman, Lily Hay (12 May 2017). 2438:from the original on 4 June 2021 2407:from the original on 13 May 2017 2366:from the original on 13 May 2017 2336:from the original on 17 May 2017 2302:from the original on 12 May 2017 2234:from the original on 12 May 2017 2172:from the original on 4 June 2021 2047:from the original on 4 June 2021 2016:from the original on 13 May 2017 1986:from the original on 13 May 2017 1953:from the original on 16 May 2017 1885:from the original on 4 June 2021 1755:from the original on 21 May 2017 1599:from the original on 4 June 2021 1506:from the original on 15 May 2017 1001:Harapan Kita Hospital, Indonesia 734:the cyberattack on Sony Pictures 406:exploit to gain access, and the 7625:2017 Ukraine ransomware attacks 7462:2014 JPMorgan Chase data breach 6306:Sanjana Nambiar (16 May 2017). 6212:Radio Free Europe/Radio Liberty 6062:"WannaCry no Brasil e no mundo" 5170:Helmore, Edward (13 May 2017). 4820:; Solon, Olivia (12 May 2017). 4567: 4541: 4511: 4478: 4446: 4413: 4380: 4347: 4316: 4277: 4215: 4148: 4125: 4095: 4071:Greenberg, Andy (15 May 2017). 4064: 4041: 3923:Greenberg, Andy (18 May 2017). 3916: 3825: 3790: 3760: 3729: 3705:Greenberg, Andy (19 May 2017). 3698: 3666: 3635: 3604: 3543: 3517: 3486: 3460: 3429: 3402: 3369: 3338: 3307: 3276: 3245: 3182: 3144: 3105: 3074: 3041: 3010: 2986:Baraniuk, Chris (15 May 2017). 2918: 2640: 2609: 2576: 2510: 2480: 2450: 2419: 2378: 2275: 2184: 2154: 2123: 2111:from the original on 6 May 2017 2092: 2059: 2028: 1786:from the original on 5 May 2019 1767: 791:Foreign and Commonwealth Office 32:2017 Ukraine ransomware attacks 7457:2014 celebrity nude photo leak 7090:Larson, Selena (17 May 2017). 6641:Storm, Darlene (15 May 2017). 6497:(in Indonesian). 16 May 2017. 6098:(in Portuguese). 12 May 2017. 6068:(in Portuguese). 13 May 2017. 5586:Frankfurter Allgemeine Zeitung 5029:Larson, Selena (12 May 2017). 4853:Smyth, Chris (18 April 2018). 4323:Hern, Alex (26 October 2017). 4222:Talmadge, Eric (19 May 2017). 4191:Solong, Olivia (15 May 2017). 3493:Wong, Joon Ian (15 May 2017). 3081:Thompson, Iain (16 May 2017). 3048:Collins, Keith (13 May 2017). 2955:Reynolds, Matt (17 May 2017). 2426:Collins, Keith (12 May 2017). 1774:Jakub Kroustek (12 May 2017). 1701: 1671: 1611: 1581: 1518: 1492: 1404:Comparison of computer viruses 1353:National Cyber Security Centre 1270:National Cyber Security Centre 951:Chinese public security bureau 732:(believed to have carried out 691: 633:in the malware. Registering a 376: 13: 1: 7694:Bulgarian revenue agency hack 7472:Russian hacker password theft 6911:Auchard, Eric (19 May 2017). 6365:Balogh, Csaba (12 May 2017). 3736:Gibbs, Samuel (22 May 2017). 3376:Solon, Olivia (13 May 2017). 3283:Thomson, Iain (13 May 2017). 3017:Palmer, Danny (22 May 2017). 2552:Brenner, Bill (16 May 2017). 2324:Clark, Zammis (13 May 2017). 2130:Cameron, Dell (13 May 2017). 1972:Graham, Chris (13 May 2017). 1525:Cameron, Dell (13 May 2017). 1485: 1151:Suzhou Vehicle Administration 1061:Nissan Motor Manufacturing UK 1017:Instituto Nacional de Salud, 871:Nissan Motor Manufacturing UK 809:Reconnaissance General Bureau 665:Separately, researchers from 319:. It was propagated by using 7828:Bangladesh Black Hat Hackers 7304:(publication of 2009 events) 7219:tracking the ransom payments 5916:. news.com.au. 12 May 2017. 5740:(in Japanese). 15 May 2017. 5734:"日立、社内システムの一部に障害 サイバー攻撃の影響か" 5390:(in Romanian). 13 May 2017. 4964:Sharman, Jon (13 May 2017). 4931:Marsh, Sarah (12 May 2017). 4132:Mehta, Neel (15 May 2017). 4052:. Flashpoint. Archived from 4015:Leyden, John (26 May 2017). 3984:Volz, Dustin (17 May 2017). 3832:Suiche, Matt (19 May 2017). 1295:Council on Foreign Relations 1239:to spy on people of interest 1215: 1196:University of Milano-Bicocca 500:When executed, the WannaCry 298:in May 2017 by the WannaCry 7: 8793:Cyberwarfare in North Korea 7689:Baltimore ransomware attack 7124:. National Health Service. 6674:Smith, Brad (14 May 2017). 6527:(in Italian). 12 May 2017. 6007:(in German). FOCUS Online. 5800:(in Spanish). 13 May 2017. 3436:Kan, Micael (12 May 2017). 3409:Foxx, Chris (13 May 2017). 3112:Hern, Alex (14 June 2017). 2358:Samani, Raj (12 May 2017). 1386: 1126:State Governments of India 940:Boeing Commercial Airplanes 905:, dams or railway systems. 657:botnet variant to effect a 425:(SMB) protocol released by 197:300,000+ computers infected 10: 8814: 8778:Computer security exploits 7963:Tailored Access Operations 7610:WannaCry ransomware attack 7503:Ashley Madison data breach 7447:Anthem medical data breach 7364:PlayStation network outage 5652:(in Slovak). 15 May 2017. 5589:(in German). 13 May 2017. 4691:. Keller and Heckman LLP. 3770:. College of Engineering. 2807:. Vox Media. 13 May 2017. 2524:. Microsoft. 13 May 2017. 1879:blog.talosintelligence.com 1424:Cyberweapon § Control 1228:said that if the NSA had " 1112:Justice Court of São Paulo 962:Dalian Maritime University 292:WannaCry ransomware attack 61:Ransom.Wannacry (Symantec) 29: 8651: 8635: 8589: 8533: 8502: 8446: 8425: 8379: 8338: 8307: 8298: 8069: 7986: 7816: 7716: 7699:WhatsApp snooping scandal 7676: 7650: 7592: 7564:Indian Bank data breaches 7526: 7485: 7439: 7403: 7377: 7331: 7294: 7287: 7258: 5360:(in Greek). 13 May 2017. 5328:(in Greek). 13 May 2017. 4895:"Cyber-attack on the NHS" 3807:University College London 3555:Check Point Software Blog 2622:Security and Data Science 1743:MSRC Team (13 May 2017). 1301:, president of Germany's 1145:Government of West Bengal 1140:Government of Maharashtra 814: 768:Homeland Security Advisor 755:On 18 December 2017, the 667:University College London 561: 280: 270: 260: 252: 242: 232: 227: 219: 209: 201: 193: 185: 177: 169: 164: 149: 139: 129: 91: 87: 82: 73: 67:W32/Wanna.D!tr (Fortinet) 46: 41: 8241:Speculative Store Bypass 7808:Ukrainian Cyber Alliance 7605:2017 Macron e-mail leaks 5486:South China Morning Post 5480:Mimi Lau (14 May 2017). 757:United States Government 431:National Security Agency 412:Microsoft Visual C++ 6.0 325:National Security Agency 284:Microsoft Visual C++ 6.0 52:WORM_WCRY. (Trend Micro) 7615:Westminster data breach 7534:Bangladesh Bank robbery 7477:2014 Yahoo! data breach 7467:2014 Sony Pictures hack 7426:2013 Yahoo! data breach 7411:South Korea cyberattack 7313:Operation Olympic Games 7308:Australian cyberattacks 7203:Ransom:Win32/WannaCrypt 6158:(in Dutch). 13 May 2017 4689:The National Law Review 4394:The Wall Street Journal 4161:The Wall Street Journal 3525:"The Hours of WannaCry" 2392:The Wall Street Journal 2192:"Enterprise Ransomware" 1782:. Avast Software, Inc. 1339:Shadow Health Secretary 1323:National Health Service 978:Faculty Hospital, Nitra 899:critical infrastructure 856:National Health Service 803:for involvement in the 781:The Wall Street Journal 738:a Bangladesh bank heist 535:owners remain unknown. 484:tool, also released by 362:formally asserted that 8788:2010s internet outages 7958:Syrian Electronic Army 7668:SingHealth data breach 7431:Singapore cyberattacks 7369:RSA SecurID compromise 1838:Woollaston, Victoria. 1805:Fox-Brewster, Thomas. 1479:2017 Petya cyberattack 1202:University of Montreal 1155:Sun Yat-sen University 912:Affected organisations 824: 740:in 2016—and linked to 570:SMB port, rather than 467:Windows Server 2008 R2 8247:Lazy FP state restore 8031:Kristoffer von Hassel 7684:Sri Lanka cyberattack 7554:Vietnam Airport Hacks 7395:Operation High Roller 6852:"gentilkiwi/wanakiwi" 2774:. 29 September 2016. 2714:. CNBC. 14 May 2017. 1376:Cyber Essentials Plus 1357:National Crime Agency 1173:Telkom (South Africa) 1130:Government of Gujarat 988:Garena Blade and Soul 922:Andhra Pradesh Police 822: 533:cryptocurrency wallet 108:Cryptor → Crypt → Cry 8763:Hacking in the 2010s 8193:Silent Bob is Silent 7253:Hacking in the 2010s 4462:. 19 December 2017. 2332:. malwarebytes.com. 1911:"Criminal Complaint" 1685:. 19 December 2017. 1474:2016 Dyn cyberattack 1444:Security engineering 1380:information security 1321:, the impact on the 1135:Government of Kerala 1036:LATAM Airlines Group 903:nuclear power plants 673:reported that their 423:Server Message Block 265:Server Message Block 8798:Cybercrime in India 8127:SS7 vulnerabilities 7663:Atlanta cyberattack 7632:Equifax data breach 7390:Stratfor email leak 7339:Canadian government 7318:Operation ShadowNet 6435:Sveriges Television 4361:The Washington Post 4259:The Washington Post 3611:Shieber, Jonathan. 3580:Khandelwal, Swati. 2616:Yuzifovich, Yuriy. 2099:Broersma, Matthew. 1979:The Daily Telegraph 1780:Avast Security News 1563:The Express Tribune 1449:Software versioning 1274:collaborated online 1230:privately disclosed 1122:Shandong University 713:, which is used in 616:Windows Server 2003 591:Windows Server 2003 475:Windows Server 2016 471:Windows Server 2012 463:Windows Server 2008 205:Up to US$ 4 billion 105:Cryptor → Decryptor 8576:Petya and NotPetya 8205:ROCA vulnerability 7968:The Shadow Brokers 7894:Iranian Cyber Army 7820:persistent threats 7620:Petya and NotPetya 7584:2016 Bitfinex hack 7559:DCCC cyber attacks 7518:SWIFT banking hack 6882:"aguinet/wannakey" 6555:The Globe and Mail 5294:The Times of India 4818:Wong, Julia Carrie 4581:The New York Times 4553:The New York Times 4253:Nakashima, Ellen. 3838:Comae Technologies 3648:The New York Times 3345:Newman, Lily Hay. 2288:The New York Times 1419:Cyber self-defense 1370:After the attack, 1190:Universitas Jember 1178:Timrå Municipality 825: 805:Sony Pictures hack 699:machine-translated 602:Defensive response 486:The Shadow Brokers 480:DoublePulsar is a 427:The Shadow Brokers 417:EternalBlue is an 329:The Shadow Brokers 8748:2017 in computing 8701: 8700: 8697: 8696: 8689:ZeroAccess botnet 8001:Mustafa Al-Bassam 7768:New World Hackers 7731:associated events 7712: 7711: 7508:VTech data breach 7359:Operation AntiSec 7323:Operation Payback 7282: 7281: 6727:Whittaker, Zack. 5422:. 28 March 2018. 3772:Boston University 2494:. 21 April 2017. 2464:. 18 April 2017. 2330:Malwarebytes Labs 2168:. 24 April 2017. 2136:Gizmodo Australia 1032:LAKS, Netherlands 1004:Hezhou University 972:Dharmais Hospital 671:Boston University 583:Microsoft Windows 504:first checks the 390:Microsoft Windows 307:Microsoft Windows 288: 287: 237:Microsoft Windows 228:Technical details 165:Cyberattack event 111:Addition of "2.0" 102:Cryptor → Crypt0r 16:(Redirected from 8805: 8730: 8729: 8718: 8717: 8709: 8305: 8304: 7978:Yemen Cyber Army 7302:Operation Aurora 7292: 7291: 7261: 7260: 7247: 7240: 7233: 7224: 7223: 7190: 7189: 7187: 7185: 7170: 7164: 7163: 7161: 7159: 7144: 7138: 7137: 7135: 7133: 7118: 7112: 7111: 7109: 7107: 7087: 7081: 7080: 7078: 7076: 7057: 7051: 7050: 7048: 7046: 7027: 7021: 7020: 7018: 7016: 7001: 6995: 6994: 6988: 6986: 6970: 6964: 6963: 6957: 6955: 6939: 6933: 6932: 6930: 6928: 6908: 6902: 6901: 6899: 6897: 6878: 6872: 6871: 6869: 6867: 6848: 6842: 6841: 6839: 6837: 6822: 6813: 6812: 6810: 6808: 6789: 6783: 6782: 6780: 6778: 6758: 6749: 6748: 6746: 6744: 6724: 6718: 6717: 6715: 6713: 6698: 6692: 6691: 6689: 6687: 6671: 6665: 6664: 6662: 6660: 6638: 6632: 6631: 6629: 6627: 6608: 6602: 6601: 6599: 6597: 6577: 6571: 6570: 6568: 6566: 6547: 6541: 6540: 6538: 6536: 6517: 6511: 6510: 6508: 6506: 6487: 6481: 6480: 6475: 6473: 6457: 6451: 6450: 6448: 6446: 6427: 6421: 6420: 6418: 6416: 6395: 6389: 6388: 6386: 6384: 6375:(in Hungarian). 6362: 6356: 6355: 6353: 6351: 6336: 6330: 6329: 6327: 6325: 6303: 6297: 6296: 6294: 6292: 6273: 6262: 6261: 6259: 6257: 6237: 6228: 6227: 6225: 6223: 6200: 6194: 6193: 6191: 6189: 6174: 6168: 6167: 6165: 6163: 6148: 6142: 6141: 6139: 6137: 6118: 6112: 6111: 6109: 6107: 6088: 6082: 6081: 6079: 6077: 6058: 6047: 6046: 6044: 6042: 6027: 6021: 6020: 6018: 6016: 6001: 5995: 5994: 5992: 5990: 5971: 5962: 5961: 5959: 5957: 5936: 5930: 5929: 5927: 5925: 5910: 5904: 5903: 5901: 5899: 5880: 5874: 5873: 5871: 5869: 5850: 5844: 5843: 5841: 5839: 5820: 5814: 5813: 5811: 5809: 5790: 5784: 5783: 5781: 5779: 5770:. 21 June 2017. 5760: 5754: 5753: 5751: 5749: 5730: 5724: 5723: 5721: 5719: 5704: 5698: 5697: 5695: 5693: 5672: 5666: 5665: 5663: 5661: 5642: 5636: 5635: 5633: 5631: 5616: 5603: 5602: 5600: 5598: 5577: 5571: 5570: 5568: 5566: 5551: 5534: 5533: 5531: 5529: 5517:The Korea Herald 5508: 5502: 5501: 5499: 5497: 5477: 5468: 5467: 5465: 5463: 5442: 5436: 5435: 5433: 5431: 5410: 5404: 5403: 5401: 5399: 5380: 5374: 5373: 5371: 5369: 5348: 5342: 5341: 5339: 5337: 5316: 5310: 5309: 5307: 5305: 5286: 5280: 5279: 5277: 5275: 5260: 5254: 5253: 5251: 5249: 5240:. Archived from 5230: 5224: 5223: 5221: 5219: 5210:. Archived from 5198: 5192: 5191: 5189: 5187: 5167: 5154: 5153: 5151: 5149: 5128: 5122: 5121: 5119: 5117: 5087: 5081: 5080: 5078: 5076: 5057: 5051: 5050: 5048: 5046: 5026: 5017: 5016: 5014: 5012: 4992: 4986: 4985: 4983: 4981: 4961: 4955: 4954: 4952: 4950: 4928: 4917: 4916: 4914: 4912: 4906: 4899: 4891: 4885: 4884: 4882: 4880: 4858: 4850: 4844: 4843: 4841: 4839: 4814: 4805: 4804: 4802: 4800: 4781: 4768: 4767: 4765: 4763: 4752:The Sunday Times 4749: 4741: 4735: 4734: 4732: 4730: 4711: 4705: 4704: 4702: 4700: 4680: 4674: 4673: 4665: 4659: 4658: 4656: 4654: 4635: 4629: 4628: 4626: 4624: 4604: 4598: 4597: 4595: 4593: 4571: 4565: 4564: 4562: 4560: 4545: 4539: 4538: 4536: 4534: 4515: 4509: 4508: 4506: 4504: 4482: 4476: 4475: 4473: 4471: 4450: 4444: 4443: 4441: 4439: 4417: 4411: 4410: 4408: 4406: 4384: 4378: 4377: 4375: 4373: 4351: 4345: 4344: 4342: 4340: 4320: 4314: 4313: 4311: 4309: 4281: 4275: 4274: 4272: 4270: 4250: 4244: 4243: 4241: 4239: 4219: 4213: 4212: 4210: 4208: 4188: 4177: 4176: 4174: 4172: 4152: 4146: 4145: 4129: 4123: 4122: 4120: 4118: 4099: 4093: 4092: 4090: 4088: 4068: 4062: 4061: 4056:on 27 May 2017. 4045: 4039: 4038: 4036: 4034: 4012: 4006: 4005: 4003: 4001: 3981: 3975: 3974: 3972: 3970: 3951: 3945: 3944: 3942: 3940: 3920: 3914: 3913: 3911: 3909: 3890: 3884: 3883: 3881: 3879: 3860: 3854: 3853: 3851: 3849: 3829: 3823: 3822: 3820: 3818: 3794: 3788: 3787: 3785: 3783: 3764: 3758: 3757: 3755: 3753: 3733: 3727: 3726: 3724: 3722: 3702: 3696: 3695: 3693: 3691: 3670: 3664: 3663: 3661: 3659: 3639: 3633: 3632: 3630: 3628: 3608: 3602: 3601: 3599: 3597: 3577: 3571: 3570: 3568: 3566: 3547: 3541: 3540: 3538: 3536: 3521: 3515: 3514: 3512: 3510: 3490: 3484: 3483: 3481: 3479: 3464: 3458: 3457: 3455: 3453: 3433: 3427: 3426: 3424: 3422: 3406: 3400: 3399: 3397: 3395: 3373: 3367: 3366: 3364: 3362: 3342: 3336: 3335: 3333: 3331: 3311: 3305: 3304: 3302: 3300: 3280: 3274: 3273: 3271: 3269: 3249: 3243: 3242: 3240: 3238: 3219: 3210: 3209: 3207: 3205: 3186: 3180: 3179: 3177: 3175: 3158:. 14 June 2017. 3148: 3142: 3141: 3139: 3137: 3109: 3103: 3102: 3100: 3098: 3078: 3072: 3071: 3069: 3067: 3045: 3039: 3038: 3036: 3034: 3014: 3008: 3007: 3005: 3003: 2983: 2977: 2976: 2974: 2972: 2952: 2946: 2945: 2943: 2941: 2922: 2916: 2915: 2904: 2898: 2897: 2895: 2893: 2867: 2858: 2857: 2855: 2853: 2827: 2821: 2820: 2818: 2816: 2797: 2788: 2787: 2785: 2783: 2764: 2755: 2754: 2752: 2750: 2734: 2728: 2727: 2725: 2723: 2708: 2702: 2701: 2699: 2697: 2678: 2669: 2668: 2666: 2664: 2644: 2638: 2637: 2635: 2633: 2613: 2607: 2606: 2604: 2602: 2580: 2574: 2573: 2571: 2569: 2549: 2538: 2537: 2535: 2533: 2514: 2508: 2507: 2505: 2503: 2484: 2478: 2477: 2475: 2473: 2454: 2448: 2447: 2445: 2443: 2423: 2417: 2416: 2414: 2412: 2382: 2376: 2375: 2373: 2371: 2355: 2346: 2345: 2343: 2341: 2321: 2312: 2311: 2309: 2307: 2279: 2273: 2272: 2270: 2268: 2253: 2244: 2243: 2241: 2239: 2220: 2214: 2213: 2211: 2209: 2203: 2196: 2188: 2182: 2181: 2179: 2177: 2158: 2152: 2151: 2149: 2147: 2127: 2121: 2120: 2118: 2116: 2096: 2090: 2089: 2087: 2085: 2063: 2057: 2056: 2054: 2052: 2032: 2026: 2025: 2023: 2021: 2002: 1996: 1995: 1993: 1991: 1969: 1963: 1962: 1960: 1958: 1937: 1931: 1930: 1928: 1926: 1906: 1895: 1894: 1892: 1890: 1871: 1860: 1859: 1857: 1855: 1835: 1829: 1828: 1826: 1824: 1802: 1796: 1795: 1793: 1791: 1771: 1765: 1764: 1762: 1760: 1740: 1729: 1728: 1726: 1724: 1705: 1699: 1698: 1696: 1694: 1675: 1669: 1668: 1666: 1664: 1644: 1635: 1634: 1632: 1630: 1615: 1609: 1608: 1606: 1604: 1585: 1579: 1578: 1576: 1574: 1555: 1549: 1548: 1546: 1544: 1522: 1516: 1515: 1513: 1511: 1496: 1346:Health Secretary 1102:Russian Railways 1082:Portugal Telecom 1024:Lakeridge Health 958:(a cinema chain) 945:Cambrian College 934:Automobile Dacia 746:cyber false flag 707:Rich Text Format 393:operating system 310:operating system 294:was a worldwide 248: 95:Transformations: 78: 39: 38: 21: 8813: 8812: 8808: 8807: 8806: 8804: 8803: 8802: 8783:Windows malware 8768:May 2017 crimes 8738: 8737: 8736: 8724: 8712: 8704: 8702: 8693: 8647: 8631: 8585: 8529: 8498: 8442: 8421: 8375: 8334: 8294: 8074: 8072:vulnerabilities 8065: 7982: 7875:(confederation) 7838:Charming Kitten 7819: 7812: 7748:Goatse Security 7708: 7672: 7646: 7637:Deloitte breach 7588: 7574:Dyn cyberattack 7522: 7481: 7452:Operation Tovar 7435: 7399: 7373: 7327: 7288:Major incidents 7283: 7254: 7251: 7199: 7194: 7193: 7183: 7181: 7172: 7171: 7167: 7157: 7155: 7146: 7145: 7141: 7131: 7129: 7120: 7119: 7115: 7105: 7103: 7088: 7084: 7074: 7072: 7067:. 13 May 2017. 7059: 7058: 7054: 7044: 7042: 7037:. 13 May 2017. 7029: 7028: 7024: 7014: 7012: 7003: 7002: 6998: 6984: 6982: 6971: 6967: 6953: 6951: 6940: 6936: 6926: 6924: 6909: 6905: 6895: 6893: 6880: 6879: 6875: 6865: 6863: 6850: 6849: 6845: 6835: 6833: 6824: 6823: 6816: 6806: 6804: 6791: 6790: 6786: 6776: 6774: 6759: 6752: 6742: 6740: 6725: 6721: 6711: 6709: 6700: 6699: 6695: 6685: 6683: 6672: 6668: 6658: 6656: 6639: 6635: 6625: 6623: 6618:. 14 May 2017. 6610: 6609: 6605: 6595: 6593: 6586:Chicago Tribune 6578: 6574: 6564: 6562: 6557:. 16 May 2017. 6549: 6548: 6544: 6534: 6532: 6519: 6518: 6514: 6504: 6502: 6489: 6488: 6484: 6471: 6469: 6458: 6454: 6444: 6442: 6437:. 13 May 2017. 6429: 6428: 6424: 6414: 6412: 6407:. 21 May 2017. 6397: 6396: 6392: 6382: 6380: 6363: 6359: 6349: 6347: 6338: 6337: 6333: 6323: 6321: 6313:Hindustan Times 6304: 6300: 6290: 6288: 6275: 6274: 6265: 6255: 6253: 6238: 6231: 6221: 6219: 6214:. 13 May 2017. 6202: 6201: 6197: 6187: 6185: 6176: 6175: 6171: 6161: 6159: 6150: 6149: 6145: 6135: 6133: 6128:. 15 May 2017. 6120: 6119: 6115: 6105: 6103: 6090: 6089: 6085: 6075: 6073: 6060: 6059: 6050: 6040: 6038: 6029: 6028: 6024: 6014: 6012: 6003: 6002: 5998: 5988: 5986: 5981:. 13 May 2017. 5979:The Independent 5973: 5972: 5965: 5955: 5953: 5938: 5937: 5933: 5923: 5921: 5912: 5911: 5907: 5897: 5895: 5890:. 12 May 2017. 5882: 5881: 5877: 5867: 5865: 5860:. 19 May 2017. 5852: 5851: 5847: 5837: 5835: 5830:. 13 May 2017. 5822: 5821: 5817: 5807: 5805: 5792: 5791: 5787: 5777: 5775: 5762: 5761: 5757: 5747: 5745: 5732: 5731: 5727: 5717: 5715: 5706: 5705: 5701: 5691: 5689: 5684:. 12 May 2017. 5681:Financial Times 5674: 5673: 5669: 5659: 5657: 5644: 5643: 5639: 5629: 5627: 5618: 5617: 5606: 5596: 5594: 5579: 5578: 5574: 5564: 5562: 5553: 5552: 5537: 5527: 5525: 5510: 5509: 5505: 5495: 5493: 5478: 5471: 5461: 5459: 5444: 5443: 5439: 5429: 5427: 5412: 5411: 5407: 5397: 5395: 5382: 5381: 5377: 5367: 5365: 5350: 5349: 5345: 5335: 5333: 5318: 5317: 5313: 5303: 5301: 5296:. 13 May 2017. 5288: 5287: 5283: 5273: 5271: 5262: 5261: 5257: 5247: 5245: 5238:Washington Post 5232: 5231: 5227: 5217: 5215: 5200: 5199: 5195: 5185: 5183: 5168: 5157: 5147: 5145: 5140:. 14 May 2017. 5137:Chicago Tribune 5130: 5129: 5125: 5115: 5113: 5088: 5084: 5074: 5072: 5067:. 14 May 2017. 5059: 5058: 5054: 5044: 5042: 5027: 5020: 5010: 5008: 4993: 4989: 4979: 4977: 4970:The Independent 4962: 4958: 4948: 4946: 4929: 4920: 4910: 4908: 4904: 4897: 4893: 4892: 4888: 4878: 4876: 4851: 4847: 4837: 4835: 4815: 4808: 4798: 4796: 4791:. 12 May 2017. 4783: 4782: 4771: 4761: 4759: 4742: 4738: 4728: 4726: 4721:. 12 May 2017. 4713: 4712: 4708: 4698: 4696: 4681: 4677: 4670:Financial Times 4666: 4662: 4652: 4650: 4645:. 13 May 2017. 4637: 4636: 4632: 4622: 4620: 4605: 4601: 4591: 4589: 4572: 4568: 4558: 4556: 4547: 4546: 4542: 4532: 4530: 4525:. 19 May 2017. 4517: 4516: 4512: 4502: 4500: 4483: 4479: 4469: 4467: 4452: 4451: 4447: 4437: 4435: 4418: 4414: 4404: 4402: 4385: 4381: 4371: 4369: 4352: 4348: 4338: 4336: 4321: 4317: 4307: 4305: 4282: 4278: 4268: 4266: 4251: 4247: 4237: 4235: 4220: 4216: 4206: 4204: 4189: 4180: 4170: 4168: 4153: 4149: 4130: 4126: 4116: 4114: 4101: 4100: 4096: 4086: 4084: 4069: 4065: 4046: 4042: 4032: 4030: 4013: 4009: 3999: 3997: 3982: 3978: 3968: 3966: 3961:. 19 May 2017. 3953: 3952: 3948: 3938: 3936: 3921: 3917: 3907: 3905: 3900:. 18 May 2017. 3892: 3891: 3887: 3877: 3875: 3862: 3861: 3857: 3847: 3845: 3830: 3826: 3816: 3814: 3795: 3791: 3781: 3779: 3766: 3765: 3761: 3751: 3749: 3734: 3730: 3720: 3718: 3703: 3699: 3689: 3687: 3672: 3671: 3667: 3657: 3655: 3640: 3636: 3626: 3624: 3609: 3605: 3595: 3593: 3586:The Hacker News 3578: 3574: 3564: 3562: 3557:. 15 May 2017. 3549: 3548: 3544: 3534: 3532: 3527:. 17 May 2017. 3523: 3522: 3518: 3508: 3506: 3491: 3487: 3477: 3475: 3470:. 12 May 2017. 3466: 3465: 3461: 3451: 3449: 3434: 3430: 3420: 3418: 3407: 3403: 3393: 3391: 3374: 3370: 3360: 3358: 3343: 3339: 3329: 3327: 3312: 3308: 3298: 3296: 3281: 3277: 3267: 3265: 3250: 3246: 3236: 3234: 3225:(13 May 2017). 3220: 3213: 3203: 3201: 3196:. 16 May 2017. 3188: 3187: 3183: 3173: 3171: 3150: 3149: 3145: 3135: 3133: 3110: 3106: 3096: 3094: 3079: 3075: 3065: 3063: 3046: 3042: 3032: 3030: 3015: 3011: 3001: 2999: 2984: 2980: 2970: 2968: 2953: 2949: 2939: 2937: 2932:. 13 May 2017. 2924: 2923: 2919: 2910:. 30 May 2017. 2906: 2905: 2901: 2891: 2889: 2868: 2861: 2851: 2849: 2828: 2824: 2814: 2812: 2799: 2798: 2791: 2781: 2779: 2766: 2765: 2758: 2748: 2746: 2736: 2735: 2731: 2721: 2719: 2710: 2709: 2705: 2695: 2693: 2688:. 13 May 2017. 2680: 2679: 2672: 2662: 2660: 2645: 2641: 2631: 2629: 2614: 2610: 2600: 2598: 2581: 2577: 2567: 2565: 2550: 2541: 2531: 2529: 2516: 2515: 2511: 2501: 2499: 2486: 2485: 2481: 2471: 2469: 2456: 2455: 2451: 2441: 2439: 2424: 2420: 2410: 2408: 2383: 2379: 2369: 2367: 2356: 2349: 2339: 2337: 2322: 2315: 2305: 2303: 2280: 2276: 2266: 2264: 2255: 2254: 2247: 2237: 2235: 2222: 2221: 2217: 2207: 2205: 2201: 2197:. August 2019. 2194: 2190: 2189: 2185: 2175: 2173: 2160: 2159: 2155: 2145: 2143: 2128: 2124: 2114: 2112: 2097: 2093: 2083: 2081: 2064: 2060: 2050: 2048: 2033: 2029: 2019: 2017: 2004: 2003: 1999: 1989: 1987: 1970: 1966: 1956: 1954: 1946:The Independent 1939: 1938: 1934: 1924: 1922: 1907: 1898: 1888: 1886: 1881:. 12 May 2017. 1873: 1872: 1863: 1853: 1851: 1836: 1832: 1822: 1820: 1803: 1799: 1789: 1787: 1772: 1768: 1758: 1756: 1741: 1732: 1722: 1720: 1713:The Hacker News 1707: 1706: 1702: 1692: 1690: 1677: 1676: 1672: 1662: 1660: 1645: 1638: 1628: 1626: 1621:. 15 May 2017. 1617: 1616: 1612: 1602: 1600: 1595:. 12 May 2019. 1587: 1586: 1582: 1572: 1570: 1565:. 31 May 2017. 1557: 1556: 1552: 1542: 1540: 1523: 1519: 1509: 1507: 1498: 1497: 1493: 1488: 1483: 1389: 1355:(NCSC) and the 1315: 1307:digital society 1266:Marcus Hutchins 1218: 1213: 1167:Telenor Hungary 914: 817: 694: 627:Marcus Hutchins 604: 564: 379: 348:Marcus Hutchins 271:Abused exploits 246: 160:(not confirmed) 116: 96: 35: 28: 23: 22: 15: 12: 11: 5: 8811: 8801: 8800: 8795: 8790: 8785: 8780: 8775: 8770: 8765: 8760: 8755: 8750: 8735: 8734: 8722: 8699: 8698: 8695: 8694: 8692: 8691: 8686: 8681: 8676: 8671: 8666: 8661: 8655: 8653: 8649: 8648: 8646: 8645: 8639: 8637: 8633: 8632: 8630: 8629: 8624: 8619: 8614: 8609: 8604: 8599: 8593: 8591: 8587: 8586: 8584: 8583: 8578: 8573: 8568: 8563: 8558: 8553: 8548: 8543: 8537: 8535: 8531: 8530: 8528: 8527: 8522: 8517: 8512: 8506: 8504: 8500: 8499: 8497: 8496: 8491: 8486: 8481: 8476: 8471: 8466: 8461: 8459:Black Energy 3 8456: 8450: 8448: 8444: 8443: 8441: 8440: 8435: 8429: 8427: 8423: 8422: 8420: 8419: 8414: 8409: 8404: 8399: 8394: 8389: 8383: 8381: 8377: 8376: 8374: 8373: 8368: 8366:Metulji botnet 8363: 8358: 8353: 8348: 8342: 8340: 8336: 8335: 8333: 8332: 8327: 8322: 8320:Black Energy 2 8317: 8311: 8309: 8302: 8296: 8295: 8293: 8292: 8286: 8280: 8274: 8268: 8262: 8256: 8250: 8244: 8238: 8232: 8226: 8220: 8214: 8208: 8202: 8196: 8190: 8184: 8178: 8175:Broadcom Wi-Fi 8172: 8166: 8160: 8154: 8148: 8142: 8136: 8130: 8124: 8118: 8112: 8106: 8100: 8094: 8088: 8081: 8079: 8067: 8066: 8064: 8063: 8058: 8053: 8048: 8043: 8038: 8036:Junaid Hussain 8033: 8028: 8026:Jeremy Hammond 8023: 8021:Elliott Gunton 8018: 8013: 8008: 8003: 7998: 7992: 7990: 7984: 7983: 7981: 7980: 7975: 7970: 7965: 7960: 7955: 7953:Stealth Falcon 7950: 7945: 7940: 7935: 7930: 7928:PLA Unit 61486 7925: 7923:PLA Unit 61398 7920: 7918:Numbered Panda 7915: 7910: 7896: 7891: 7886: 7881: 7876: 7870: 7865: 7863:Equation Group 7860: 7855: 7850: 7845: 7840: 7835: 7830: 7824: 7822: 7814: 7813: 7811: 7810: 7805: 7800: 7795: 7790: 7785: 7780: 7775: 7770: 7765: 7760: 7755: 7750: 7745: 7740: 7735: 7734: 7733: 7722: 7720: 7714: 7713: 7710: 7709: 7707: 7706: 7701: 7696: 7691: 7686: 7680: 7678: 7674: 7673: 7671: 7670: 7665: 7660: 7654: 7652: 7648: 7647: 7645: 7644: 7639: 7634: 7629: 7628: 7627: 7617: 7612: 7607: 7602: 7596: 7594: 7590: 7589: 7587: 7586: 7581: 7576: 7571: 7566: 7561: 7556: 7551: 7546: 7541: 7536: 7530: 7528: 7524: 7523: 7521: 7520: 7515: 7510: 7505: 7500: 7495: 7489: 7487: 7483: 7482: 7480: 7479: 7474: 7469: 7464: 7459: 7454: 7449: 7443: 7441: 7437: 7436: 7434: 7433: 7428: 7423: 7418: 7413: 7407: 7405: 7401: 7400: 7398: 7397: 7392: 7387: 7381: 7379: 7375: 7374: 7372: 7371: 7366: 7361: 7356: 7354:HBGary Federal 7351: 7346: 7341: 7335: 7333: 7329: 7328: 7326: 7325: 7320: 7315: 7310: 7305: 7298: 7296: 7289: 7285: 7284: 7280: 7279: 7273: 7268: 7259: 7256: 7255: 7250: 7249: 7242: 7235: 7227: 7221: 7220: 7209:@actual_ransom 7206: 7198: 7197:External links 7195: 7192: 7191: 7165: 7139: 7113: 7082: 7052: 7022: 6996: 6965: 6934: 6903: 6873: 6843: 6814: 6784: 6750: 6719: 6693: 6666: 6633: 6603: 6572: 6542: 6512: 6482: 6460:Kirk, Jeremy. 6452: 6433:(in Swedish). 6422: 6390: 6357: 6331: 6298: 6263: 6248:(in Spanish). 6229: 6195: 6169: 6143: 6113: 6083: 6048: 6022: 5996: 5963: 5931: 5905: 5875: 5845: 5815: 5785: 5755: 5725: 5699: 5667: 5637: 5604: 5572: 5535: 5503: 5469: 5437: 5405: 5375: 5343: 5311: 5281: 5255: 5244:on 16 May 2017 5225: 5214:on 16 May 2017 5193: 5155: 5123: 5082: 5052: 5018: 4987: 4956: 4918: 4886: 4845: 4806: 4769: 4736: 4706: 4675: 4660: 4630: 4599: 4566: 4540: 4510: 4477: 4445: 4412: 4379: 4346: 4315: 4276: 4245: 4228:independent.ie 4214: 4178: 4147: 4140:) – via 4124: 4094: 4063: 4040: 4007: 3976: 3946: 3915: 3885: 3855: 3824: 3803:Bentham's Gaze 3789: 3759: 3728: 3697: 3665: 3634: 3603: 3572: 3542: 3516: 3485: 3459: 3428: 3401: 3368: 3351:Wired Security 3337: 3306: 3275: 3244: 3211: 3181: 3143: 3104: 3073: 3040: 3009: 2978: 2947: 2917: 2899: 2859: 2822: 2789: 2756: 2729: 2703: 2670: 2639: 2608: 2575: 2558:Naked Security 2539: 2509: 2479: 2449: 2418: 2377: 2347: 2313: 2274: 2263:on 4 June 2021 2245: 2215: 2183: 2153: 2122: 2091: 2058: 2027: 1997: 1964: 1932: 1896: 1861: 1830: 1797: 1766: 1730: 1700: 1670: 1636: 1610: 1580: 1550: 1517: 1490: 1489: 1487: 1484: 1482: 1481: 1476: 1471: 1469:Windows Update 1466: 1461: 1456: 1451: 1446: 1441: 1436: 1431: 1426: 1421: 1416: 1411: 1406: 1401: 1396: 1390: 1388: 1385: 1328:Home Secretary 1319:United Kingdom 1314: 1313:United Kingdom 1311: 1299:Arne Schönbohm 1258:the process". 1252:Vladimir Putin 1226:Edward Snowden 1217: 1214: 1212: 1211: 1205: 1199: 1193: 1187: 1181: 1175: 1170: 1164: 1158: 1152: 1149: 1148: 1147: 1142: 1137: 1132: 1124: 1119: 1114: 1109: 1104: 1099: 1094: 1089: 1084: 1079: 1074: 1069: 1063: 1058: 1053: 1048: 1043: 1038: 1033: 1030: 1021: 1015: 1010: 1005: 1002: 999: 994: 989: 986: 981: 975: 969: 964: 959: 953: 948: 942: 937: 931: 925: 918: 913: 910: 816: 813: 693: 690: 603: 600: 572:email phishing 563: 560: 435:offensive work 400:cryptocurrency 381:WannaCry is a 378: 375: 360:United Kingdom 346:discovered by 317:cryptocurrency 286: 285: 282: 278: 277: 272: 268: 267: 262: 258: 257: 254: 250: 249: 244: 240: 239: 234: 230: 229: 225: 224: 221: 217: 216: 211: 207: 206: 203: 199: 198: 195: 191: 190: 187: 183: 182: 179: 175: 174: 171: 167: 166: 162: 161: 151: 147: 146: 141: 137: 136: 131: 127: 126: 125: 124: 121: 120:Wanna → WN → W 113: 112: 109: 106: 103: 100: 93: 89: 88: 85: 84: 80: 79: 71: 70: 69: 68: 65: 62: 59: 56: 53: 48: 47:Technical name 44: 43: 26: 9: 6: 4: 3: 2: 8810: 8799: 8796: 8794: 8791: 8789: 8786: 8784: 8781: 8779: 8776: 8774: 8771: 8769: 8766: 8764: 8761: 8759: 8756: 8754: 8751: 8749: 8746: 8745: 8743: 8733: 8728: 8723: 8721: 8716: 8711: 8710: 8707: 8690: 8687: 8685: 8682: 8680: 8677: 8675: 8672: 8670: 8667: 8665: 8662: 8660: 8657: 8656: 8654: 8650: 8644: 8641: 8640: 8638: 8634: 8628: 8625: 8623: 8620: 8618: 8615: 8613: 8610: 8608: 8605: 8603: 8600: 8598: 8595: 8594: 8592: 8588: 8582: 8579: 8577: 8574: 8572: 8569: 8567: 8564: 8562: 8559: 8557: 8554: 8552: 8549: 8547: 8544: 8542: 8539: 8538: 8536: 8532: 8526: 8523: 8521: 8518: 8516: 8513: 8511: 8508: 8507: 8505: 8501: 8495: 8492: 8490: 8489:Gameover ZeuS 8487: 8485: 8482: 8480: 8477: 8475: 8472: 8470: 8467: 8465: 8462: 8460: 8457: 8455: 8452: 8451: 8449: 8445: 8439: 8436: 8434: 8431: 8430: 8428: 8424: 8418: 8415: 8413: 8410: 8408: 8405: 8403: 8400: 8398: 8395: 8393: 8390: 8388: 8385: 8384: 8382: 8378: 8372: 8369: 8367: 8364: 8362: 8359: 8357: 8354: 8352: 8349: 8347: 8344: 8343: 8341: 8337: 8331: 8328: 8326: 8323: 8321: 8318: 8316: 8313: 8312: 8310: 8306: 8303: 8301: 8297: 8290: 8287: 8284: 8281: 8278: 8275: 8272: 8269: 8266: 8263: 8260: 8257: 8254: 8251: 8248: 8245: 8242: 8239: 8236: 8233: 8230: 8227: 8224: 8221: 8218: 8215: 8212: 8209: 8206: 8203: 8200: 8197: 8194: 8191: 8188: 8185: 8182: 8179: 8176: 8173: 8170: 8167: 8164: 8161: 8158: 8155: 8152: 8149: 8146: 8143: 8140: 8137: 8134: 8131: 8128: 8125: 8122: 8119: 8116: 8113: 8110: 8107: 8104: 8101: 8098: 8095: 8092: 8089: 8086: 8083: 8082: 8080: 8078: 8073: 8068: 8062: 8059: 8057: 8054: 8052: 8049: 8047: 8044: 8042: 8039: 8037: 8034: 8032: 8029: 8027: 8024: 8022: 8019: 8017: 8014: 8012: 8009: 8007: 8004: 8002: 7999: 7997: 7994: 7993: 7991: 7989: 7985: 7979: 7976: 7974: 7971: 7969: 7966: 7964: 7961: 7959: 7956: 7954: 7951: 7949: 7948:Rocket Kitten 7946: 7944: 7941: 7939: 7936: 7934: 7931: 7929: 7926: 7924: 7921: 7919: 7916: 7914: 7911: 7908: 7904: 7900: 7899:Lazarus Group 7897: 7895: 7892: 7890: 7887: 7885: 7882: 7880: 7877: 7874: 7871: 7869: 7866: 7864: 7861: 7859: 7856: 7854: 7851: 7849: 7846: 7844: 7841: 7839: 7836: 7834: 7831: 7829: 7826: 7825: 7823: 7821: 7815: 7809: 7806: 7804: 7801: 7799: 7796: 7794: 7791: 7789: 7786: 7784: 7781: 7779: 7776: 7774: 7771: 7769: 7766: 7764: 7761: 7759: 7756: 7754: 7751: 7749: 7746: 7744: 7741: 7739: 7736: 7732: 7729: 7728: 7727: 7724: 7723: 7721: 7719: 7715: 7705: 7702: 7700: 7697: 7695: 7692: 7690: 7687: 7685: 7682: 7681: 7679: 7675: 7669: 7666: 7664: 7661: 7659: 7656: 7655: 7653: 7649: 7643: 7642:Disqus breach 7640: 7638: 7635: 7633: 7630: 7626: 7623: 7622: 7621: 7618: 7616: 7613: 7611: 7608: 7606: 7603: 7601: 7598: 7597: 7595: 7591: 7585: 7582: 7580: 7577: 7575: 7572: 7570: 7567: 7565: 7562: 7560: 7557: 7555: 7552: 7550: 7547: 7545: 7542: 7540: 7537: 7535: 7532: 7531: 7529: 7525: 7519: 7516: 7514: 7511: 7509: 7506: 7504: 7501: 7499: 7496: 7494: 7491: 7490: 7488: 7484: 7478: 7475: 7473: 7470: 7468: 7465: 7463: 7460: 7458: 7455: 7453: 7450: 7448: 7445: 7444: 7442: 7438: 7432: 7429: 7427: 7424: 7422: 7419: 7417: 7416:Snapchat hack 7414: 7412: 7409: 7408: 7406: 7402: 7396: 7393: 7391: 7388: 7386: 7385:LinkedIn hack 7383: 7382: 7380: 7376: 7370: 7367: 7365: 7362: 7360: 7357: 7355: 7352: 7350: 7347: 7345: 7342: 7340: 7337: 7336: 7334: 7330: 7324: 7321: 7319: 7316: 7314: 7311: 7309: 7306: 7303: 7300: 7299: 7297: 7293: 7290: 7286: 7278: → 7277: 7274: 7272: 7269: 7267: 7264:←  7263: 7262: 7257: 7248: 7243: 7241: 7236: 7234: 7229: 7228: 7225: 7218: 7214: 7210: 7207: 7204: 7201: 7200: 7179: 7175: 7169: 7153: 7149: 7143: 7127: 7123: 7117: 7101: 7097: 7093: 7086: 7070: 7066: 7062: 7056: 7040: 7036: 7032: 7026: 7010: 7006: 7000: 6992: 6980: 6976: 6969: 6961: 6949: 6945: 6938: 6922: 6918: 6914: 6907: 6891: 6887: 6883: 6877: 6861: 6857: 6853: 6847: 6831: 6827: 6821: 6819: 6802: 6798: 6794: 6788: 6772: 6768: 6764: 6757: 6755: 6738: 6734: 6730: 6723: 6707: 6703: 6697: 6681: 6678:. Microsoft. 6677: 6670: 6654: 6650: 6649: 6648:Computerworld 6644: 6637: 6621: 6617: 6613: 6607: 6591: 6587: 6583: 6576: 6560: 6556: 6552: 6546: 6530: 6526: 6525:la Repubblica 6522: 6516: 6500: 6496: 6492: 6486: 6479: 6467: 6463: 6456: 6440: 6436: 6432: 6426: 6410: 6406: 6405: 6400: 6394: 6378: 6374: 6373: 6368: 6361: 6345: 6341: 6335: 6319: 6315: 6314: 6309: 6302: 6286: 6282: 6278: 6272: 6270: 6268: 6251: 6247: 6243: 6236: 6234: 6217: 6213: 6209: 6208:Радио Свобода 6205: 6199: 6183: 6179: 6173: 6157: 6153: 6147: 6131: 6127: 6123: 6117: 6101: 6097: 6093: 6087: 6071: 6067: 6063: 6057: 6055: 6053: 6036: 6032: 6026: 6010: 6006: 6000: 5984: 5980: 5976: 5970: 5968: 5951: 5947: 5946: 5941: 5935: 5919: 5915: 5909: 5893: 5889: 5885: 5879: 5863: 5859: 5855: 5849: 5833: 5829: 5825: 5819: 5803: 5799: 5795: 5789: 5773: 5769: 5765: 5759: 5743: 5739: 5735: 5729: 5713: 5709: 5703: 5687: 5683: 5682: 5677: 5671: 5655: 5651: 5647: 5641: 5625: 5621: 5615: 5613: 5611: 5609: 5592: 5588: 5587: 5582: 5576: 5560: 5556: 5550: 5548: 5546: 5544: 5542: 5540: 5523: 5519: 5518: 5513: 5507: 5491: 5487: 5483: 5476: 5474: 5457: 5453: 5452: 5447: 5441: 5425: 5421: 5420: 5415: 5409: 5393: 5389: 5385: 5379: 5363: 5359: 5358: 5353: 5347: 5331: 5327: 5326: 5321: 5315: 5299: 5295: 5291: 5285: 5269: 5265: 5259: 5243: 5239: 5235: 5229: 5213: 5209: 5208: 5203: 5197: 5181: 5177: 5173: 5166: 5164: 5162: 5160: 5143: 5139: 5138: 5133: 5127: 5111: 5107: 5103: 5099: 5098: 5093: 5086: 5070: 5066: 5062: 5056: 5040: 5036: 5032: 5025: 5023: 5006: 5002: 4998: 4991: 4975: 4971: 4967: 4960: 4944: 4940: 4939: 4934: 4927: 4925: 4923: 4903: 4896: 4890: 4874: 4870: 4866: 4862: 4857: 4849: 4833: 4829: 4828: 4823: 4819: 4813: 4811: 4794: 4790: 4786: 4780: 4778: 4776: 4774: 4757: 4753: 4748: 4740: 4724: 4720: 4716: 4710: 4694: 4690: 4686: 4679: 4671: 4664: 4648: 4644: 4640: 4634: 4618: 4614: 4610: 4603: 4587: 4583: 4582: 4577: 4570: 4555:. 19 May 2017 4554: 4550: 4544: 4528: 4524: 4520: 4514: 4498: 4494: 4493: 4488: 4481: 4465: 4461: 4460: 4455: 4449: 4433: 4429: 4428: 4423: 4416: 4400: 4396: 4395: 4390: 4383: 4367: 4363: 4362: 4357: 4350: 4334: 4330: 4326: 4319: 4303: 4299: 4295: 4291: 4290:The Telegraph 4287: 4280: 4264: 4260: 4256: 4249: 4233: 4229: 4225: 4218: 4202: 4198: 4194: 4187: 4185: 4183: 4166: 4162: 4158: 4151: 4143: 4139: 4135: 4128: 4112: 4108: 4104: 4098: 4082: 4078: 4074: 4067: 4060: 4055: 4051: 4044: 4028: 4024: 4023: 4018: 4011: 3995: 3991: 3987: 3980: 3964: 3960: 3956: 3950: 3934: 3930: 3926: 3919: 3903: 3899: 3895: 3889: 3873: 3869: 3865: 3859: 3843: 3839: 3835: 3828: 3812: 3808: 3804: 3800: 3793: 3777: 3773: 3769: 3763: 3747: 3743: 3739: 3732: 3716: 3712: 3708: 3701: 3685: 3681: 3680: 3675: 3669: 3653: 3649: 3645: 3638: 3622: 3618: 3614: 3607: 3591: 3587: 3583: 3576: 3560: 3556: 3552: 3546: 3530: 3526: 3520: 3504: 3500: 3496: 3489: 3473: 3469: 3463: 3447: 3443: 3439: 3432: 3416: 3412: 3405: 3389: 3385: 3384: 3379: 3372: 3356: 3352: 3348: 3341: 3325: 3321: 3317: 3310: 3294: 3290: 3286: 3279: 3263: 3259: 3258:The Telegraph 3255: 3248: 3232: 3228: 3224: 3218: 3216: 3199: 3195: 3191: 3185: 3169: 3165: 3161: 3157: 3156:Computing.com 3153: 3147: 3131: 3127: 3123: 3119: 3115: 3108: 3092: 3088: 3084: 3077: 3061: 3057: 3056: 3051: 3044: 3028: 3024: 3020: 3013: 2997: 2993: 2989: 2982: 2966: 2962: 2961:New Scientist 2958: 2951: 2935: 2931: 2927: 2921: 2913: 2909: 2903: 2887: 2883: 2879: 2878: 2873: 2866: 2864: 2847: 2843: 2839: 2838: 2833: 2826: 2810: 2806: 2802: 2796: 2794: 2777: 2773: 2769: 2763: 2761: 2745: 2744: 2739: 2733: 2717: 2713: 2707: 2691: 2687: 2683: 2677: 2675: 2658: 2654: 2650: 2647:Goodin, Dan. 2643: 2627: 2623: 2619: 2612: 2596: 2592: 2591: 2586: 2579: 2563: 2559: 2555: 2548: 2546: 2544: 2527: 2523: 2519: 2513: 2497: 2493: 2489: 2483: 2467: 2463: 2459: 2453: 2437: 2433: 2429: 2422: 2406: 2402: 2398: 2394: 2393: 2388: 2381: 2365: 2361: 2354: 2352: 2335: 2331: 2327: 2320: 2318: 2301: 2297: 2293: 2289: 2285: 2278: 2262: 2258: 2252: 2250: 2233: 2229: 2228:The Telegraph 2225: 2219: 2200: 2193: 2187: 2171: 2167: 2163: 2157: 2141: 2137: 2133: 2126: 2110: 2106: 2102: 2095: 2079: 2075: 2074: 2069: 2066:Goodin, Dan. 2062: 2046: 2042: 2038: 2035:Goodin, Dan. 2031: 2015: 2011: 2007: 2001: 1985: 1981: 1980: 1975: 1968: 1952: 1948: 1947: 1942: 1936: 1920: 1916: 1912: 1905: 1903: 1901: 1884: 1880: 1876: 1870: 1868: 1866: 1849: 1845: 1841: 1834: 1818: 1814: 1813: 1808: 1801: 1785: 1781: 1777: 1770: 1754: 1750: 1746: 1739: 1737: 1735: 1718: 1714: 1710: 1704: 1688: 1684: 1680: 1674: 1658: 1654: 1650: 1643: 1641: 1624: 1620: 1614: 1598: 1594: 1590: 1584: 1568: 1564: 1560: 1554: 1538: 1534: 1533: 1528: 1521: 1505: 1501: 1495: 1491: 1480: 1477: 1475: 1472: 1470: 1467: 1465: 1462: 1460: 1457: 1455: 1452: 1450: 1447: 1445: 1442: 1440: 1437: 1435: 1432: 1430: 1427: 1425: 1422: 1420: 1417: 1415: 1412: 1410: 1407: 1405: 1402: 1400: 1397: 1395: 1392: 1391: 1384: 1381: 1378:standard, an 1377: 1373: 1368: 1364: 1360: 1358: 1354: 1350: 1347: 1343: 1340: 1336: 1332: 1329: 1324: 1320: 1310: 1308: 1304: 1300: 1296: 1292: 1288: 1286: 1282: 1279: 1275: 1271: 1267: 1263: 1259: 1255: 1253: 1249: 1244: 1240: 1235: 1234:Graham Cluley 1231: 1227: 1223: 1209: 1206: 1203: 1200: 1197: 1194: 1191: 1188: 1185: 1182: 1179: 1176: 1174: 1171: 1168: 1165: 1162: 1159: 1156: 1153: 1150: 1146: 1143: 1141: 1138: 1136: 1133: 1131: 1128: 1127: 1125: 1123: 1120: 1118: 1115: 1113: 1110: 1108: 1105: 1103: 1100: 1098: 1095: 1093: 1090: 1088: 1085: 1083: 1080: 1078: 1075: 1073: 1070: 1067: 1064: 1062: 1059: 1057: 1054: 1052: 1049: 1047: 1044: 1042: 1039: 1037: 1034: 1031: 1029: 1025: 1022: 1020: 1016: 1014: 1011: 1009: 1006: 1003: 1000: 998: 995: 993: 990: 987: 985: 982: 979: 976: 973: 970: 968: 967:Deutsche Bahn 965: 963: 960: 957: 954: 952: 949: 946: 943: 941: 938: 935: 932: 929: 926: 923: 920: 919: 917: 909: 906: 904: 900: 894: 892: 891:Deutsche Bahn 888: 884: 880: 876: 875:Tyne and Wear 872: 868: 865: 861: 857: 852: 850: 846: 842: 838: 834: 833:Kaspersky Lab 830: 821: 812: 810: 806: 802: 801:Park Jin-hyok 797: 794: 792: 787: 783: 782: 777: 773: 769: 765: 762: 758: 753: 751: 747: 743: 739: 735: 731: 730:Lazarus Group 727: 723: 722:Kaspersky Lab 718: 716: 712: 708: 704: 700: 689: 686: 683: 682:prime numbers 678: 676: 672: 668: 663: 660: 656: 651: 649: 645: 640: 636: 632: 628: 623: 621: 617: 613: 608: 599: 596: 595:Kaspersky Lab 592: 588: 584: 580: 575: 573: 569: 559: 557: 553: 549: 545: 541: 536: 534: 530: 527:]" Three 526: 525: 520: 516: 511: 507: 503: 498: 496: 492: 487: 483: 478: 476: 472: 468: 464: 460: 456: 452: 448: 447:Windows Vista 444: 440: 436: 432: 428: 424: 420: 415: 413: 409: 405: 401: 398: 394: 391: 387: 384: 374: 372: 367: 365: 361: 357: 356:United States 353: 349: 345: 340: 338: 334: 330: 326: 322: 318: 315: 311: 308: 304: 301: 297: 293: 283: 279: 276: 275:CVE-2017-0145 273: 269: 266: 263: 259: 256:3723264 bytes 255: 251: 245: 241: 238: 235: 231: 226: 222: 218: 215: 214:Lazarus Group 212: 208: 204: 200: 196: 192: 188: 184: 180: 176: 172: 168: 163: 159: 155: 152: 148: 145: 142: 138: 135: 132: 128: 122: 119: 118: 117: 110: 107: 104: 101: 98: 97: 94: 90: 86: 81: 77: 72: 66: 63: 60: 57: 54: 51: 50: 49: 45: 40: 37: 33: 19: 8753:Cyberattacks 8621: 8433:CryptoLocker 8187:DoublePulsar 8006:Cyber Anakin 7996:Ryan Ackroyd 7889:Helix Kitten 7884:Hacking Team 7879:Guccifer 2.0 7753:Lizard Squad 7609: 7569:Surkov leaks 7498:Hacking Team 7182:. Retrieved 7168: 7156:. Retrieved 7142: 7130:. Retrieved 7116: 7104:. Retrieved 7095: 7085: 7073:. Retrieved 7065:The Guardian 7064: 7055: 7043:. Retrieved 7035:The Guardian 7034: 7025: 7013:. Retrieved 6999: 6989:– via 6983:. Retrieved 6968: 6958:– via 6952:. Retrieved 6937: 6925:. Retrieved 6916: 6906: 6894:. Retrieved 6885: 6876: 6864:. Retrieved 6855: 6846: 6834:. Retrieved 6828:. Sky News. 6805:. Retrieved 6796: 6787: 6775:. Retrieved 6766: 6741:. Retrieved 6732: 6722: 6710:. Retrieved 6696: 6684:. Retrieved 6669: 6657:. Retrieved 6646: 6636: 6624:. Retrieved 6616:The Guardian 6615: 6606: 6594:. Retrieved 6585: 6575: 6563:. Retrieved 6554: 6545: 6533:. Retrieved 6524: 6515: 6503:. Retrieved 6494: 6485: 6477: 6470:. Retrieved 6455: 6443:. Retrieved 6425: 6413:. Retrieved 6402: 6393: 6381:. Retrieved 6370: 6360: 6348:. Retrieved 6334: 6322:. Retrieved 6311: 6301: 6289:. Retrieved 6280: 6254:. Retrieved 6245: 6220:. Retrieved 6207: 6198: 6186:. Retrieved 6172: 6160:. Retrieved 6155: 6146: 6136:30 September 6134:. Retrieved 6125: 6116: 6104:. Retrieved 6095: 6086: 6074:. Retrieved 6065: 6039:. Retrieved 6025: 6013:. Retrieved 5999: 5987:. Retrieved 5978: 5954:. Retrieved 5943: 5934: 5922:. Retrieved 5908: 5896:. Retrieved 5878: 5866:. Retrieved 5857: 5848: 5836:. Retrieved 5828:Toronto Star 5827: 5818: 5806:. Retrieved 5797: 5788: 5776:. Retrieved 5767: 5758: 5746:. Retrieved 5737: 5728: 5716:. Retrieved 5702: 5690:. Retrieved 5679: 5670: 5658:. Retrieved 5649: 5640: 5628:. Retrieved 5595:. Retrieved 5584: 5575: 5563:. Retrieved 5526:. Retrieved 5515: 5506: 5494:. Retrieved 5485: 5460:. Retrieved 5449: 5440: 5428:. Retrieved 5419:theverge.com 5417: 5408: 5396:. Retrieved 5387: 5378: 5368:28 September 5366:. Retrieved 5355: 5346: 5334:. Retrieved 5323: 5314: 5302:. Retrieved 5293: 5284: 5272:. Retrieved 5258: 5246:. Retrieved 5242:the original 5237: 5228: 5216:. Retrieved 5212:the original 5207:Star Tribune 5205: 5196: 5184:. Retrieved 5176:The Guardian 5175: 5146:. Retrieved 5135: 5126: 5114:. Retrieved 5097:The Guardian 5095: 5085: 5073:. Retrieved 5064: 5055: 5043:. Retrieved 5009:. Retrieved 5001:Daily Mirror 5000: 4990: 4978:. Retrieved 4969: 4959: 4947:. Retrieved 4938:The Guardian 4936: 4909:. Retrieved 4889: 4877:. Retrieved 4860: 4848: 4836:. Retrieved 4827:The Guardian 4825: 4797:. Retrieved 4788: 4760:. Retrieved 4751: 4739: 4727:. Retrieved 4718: 4709: 4697:. Retrieved 4688: 4678: 4669: 4663: 4651:. Retrieved 4633: 4623:16 September 4621:. Retrieved 4612: 4602: 4590:. Retrieved 4579: 4569: 4557:. Retrieved 4552: 4543: 4531:. Retrieved 4522: 4513: 4501:. Retrieved 4492:The Guardian 4490: 4480: 4468:. Retrieved 4457: 4448: 4436:. Retrieved 4425: 4415: 4403:. Retrieved 4392: 4382: 4370:. Retrieved 4359: 4349: 4337:. Retrieved 4329:The Guardian 4328: 4318: 4306:. Retrieved 4289: 4279: 4267:. Retrieved 4258: 4248: 4236:. Retrieved 4227: 4217: 4205:. Retrieved 4197:The Guardian 4196: 4169:. Retrieved 4160: 4150: 4127: 4115:. Retrieved 4106: 4097: 4085:. Retrieved 4076: 4066: 4057: 4054:the original 4043: 4031:. Retrieved 4022:The Register 4020: 4010: 3998:. Retrieved 3989: 3979: 3967:. Retrieved 3959:Ars Technica 3958: 3949: 3937:. Retrieved 3928: 3918: 3906:. Retrieved 3898:Ars Technica 3897: 3888: 3876:. Retrieved 3867: 3858: 3846:. Retrieved 3837: 3827: 3815:. Retrieved 3802: 3792: 3780:. Retrieved 3762: 3750:. Retrieved 3742:The Guardian 3741: 3731: 3719:. Retrieved 3710: 3700: 3688:. Retrieved 3677: 3668: 3656:. Retrieved 3647: 3637: 3625:. Retrieved 3616: 3606: 3594:. Retrieved 3585: 3575: 3563:. Retrieved 3554: 3545: 3533:. Retrieved 3519: 3507:. Retrieved 3498: 3488: 3476:. Retrieved 3462: 3450:. Retrieved 3441: 3431: 3419:. Retrieved 3404: 3392:. Retrieved 3383:The Guardian 3381: 3371: 3359:. Retrieved 3350: 3340: 3328:. Retrieved 3320:The Guardian 3319: 3309: 3297:. Retrieved 3289:The Register 3288: 3278: 3266:. Retrieved 3257: 3247: 3235:. Retrieved 3202:. Retrieved 3193: 3184: 3172:. Retrieved 3155: 3146: 3134:. Retrieved 3118:The Guardian 3117: 3107: 3095:. Retrieved 3087:The Register 3086: 3076: 3064:. Retrieved 3053: 3043: 3031:. Retrieved 3022: 3012: 3000:. Retrieved 2991: 2981: 2969:. Retrieved 2960: 2950: 2938:. Retrieved 2929: 2920: 2902: 2890:. Retrieved 2875: 2850:. Retrieved 2835: 2825: 2813:. Retrieved 2804: 2780:. Retrieved 2771: 2747:. Retrieved 2741: 2732: 2720:. Retrieved 2706: 2694:. Retrieved 2685: 2661:. Retrieved 2653:Ars Technica 2652: 2642: 2630:. Retrieved 2621: 2611: 2599:. Retrieved 2588: 2578: 2566:. Retrieved 2557: 2530:. Retrieved 2521: 2512: 2500:. Retrieved 2491: 2482: 2470:. Retrieved 2461: 2452: 2440:. Retrieved 2431: 2421: 2409:. Retrieved 2390: 2380: 2368:. Retrieved 2338:. Retrieved 2329: 2304:. Retrieved 2287: 2277: 2265:. Retrieved 2261:the original 2236:. Retrieved 2227: 2218: 2206:. Retrieved 2186: 2174:. Retrieved 2165: 2156: 2144:. Retrieved 2135: 2125: 2113:. Retrieved 2104: 2094: 2082:. Retrieved 2073:Ars Technica 2071: 2061: 2049:. Retrieved 2041:Ars Technica 2040: 2030: 2018:. Retrieved 2010:Ars Technica 2009: 2000: 1988:. Retrieved 1977: 1967: 1955:. Retrieved 1944: 1935: 1923:. Retrieved 1887:. Retrieved 1878: 1852:. Retrieved 1843: 1833: 1821:. Retrieved 1810: 1800: 1788:. Retrieved 1779: 1769: 1757:. Retrieved 1721:. Retrieved 1712: 1703: 1691:. Retrieved 1682: 1673: 1661:. Retrieved 1652: 1627:. Retrieved 1613: 1601:. Retrieved 1592: 1583: 1571:. Retrieved 1562: 1553: 1541:. Retrieved 1530: 1520: 1508:. Retrieved 1494: 1414:CryptoLocker 1369: 1365: 1361: 1342:Jon Ashworth 1316: 1289: 1264: 1260: 1256: 1219: 1056:NHS Scotland 915: 907: 895: 869: 867:the attack. 860:MRI scanners 853: 826: 798: 795: 779: 754: 736:in 2014 and 719: 695: 687: 679: 674: 664: 652: 639:DNS sinkhole 624: 609: 605: 581:versions of 576: 565: 548:Malwarebytes 537: 522: 499: 479: 416: 408:DoublePulsar 380: 368: 341: 291: 289: 247:mssecsvc.exe 115:Short names: 114: 99:Wanna → Wana 36: 8669:NetTraveler 8607:LogicLocker 8515:Hidden Tear 8412:Red October 8271:Dragonblood 8181:EternalBlue 8145:Stagefright 8011:George Hotz 7988:Individuals 7738:CyberBerkut 7184:27 November 7158:13 November 6797:ncsc.gov.uk 6404:MyBroadband 5325:Proto Thema 4592:6 September 4503:19 December 4470:19 December 4438:19 December 4405:18 December 4372:18 December 3848:11 February 3478:19 December 3223:MalwareTech 3097:19 December 3066:10 December 3033:10 December 3002:10 December 2971:10 December 2940:16 November 2892:10 December 2852:10 December 2772:Motherboard 2624:. nominum. 2492:@zerosum0x0 2462:@zerosum0x0 2208:27 February 1925:6 September 1693:18 February 1454:SQL Slammer 1372:NHS Digital 1349:Jeremy Hunt 1281:open-source 1192:, Indonesia 974:, Indonesia 786:Kim Jong-un 774:, wrote an 772:Tom Bossert 742:North Korea 692:Attribution 648:Check Point 644:Matt Suiche 635:domain name 625:Researcher 579:unsupported 506:kill switch 455:Windows 8.1 404:EternalBlue 377:Description 364:North Korea 344:kill switch 337:end of life 321:EternalBlue 296:cyberattack 158:North Korea 8773:Ransomware 8758:Cybercrime 8742:Categories 8612:Rensenware 8597:BrickerBot 8525:TeslaCrypt 8315:Bad Rabbit 8265:Foreshadow 8169:Cloudbleed 8121:Row hammer 8103:Shellshock 8097:Heartbleed 8085:Evercookie 8061:The Jester 7943:Red Apollo 7903:BlueNorOff 7873:GOSSIPGIRL 7868:Fancy Bear 7858:Elfin Team 7853:DarkMatter 7848:Dark Basin 7833:Bureau 121 7793:Teamp0ison 7718:Hacktivism 7349:DNSChanger 7217:Twitterbot 6096:Observador 5888:Fayerwayer 5100:. London. 4941:. London. 4830:. London. 4339:26 October 4308:14 October 3617:TechCrunch 3386:. London. 2560:. Sophos. 2362:. McAfee. 1663:2 December 1603:16 January 1593:TechCrunch 1486:References 1331:Amber Rudd 1291:Adam Segal 1243:Brad Smith 1161:Telefónica 1077:PetroChina 980:, Slovakia 883:Telefónica 864:NHS trusts 750:Brad Smith 612:Windows XP 587:Windows XP 585:, such as 568:vulnerable 459:Windows 10 386:cryptoworm 383:ransomware 303:cryptoworm 300:ransomware 281:Written in 261:Ports used 144:Ransomware 8643:VPNFilter 8520:Rombertik 8484:FinFisher 8474:DarkHotel 8438:DarkSeoul 8346:Coreflood 8211:BlueBorne 8163:Dirty COW 8077:disclosed 8075:publicly 7913:NSO Group 7843:Cozy Bear 7783:PayPal 14 7726:Anonymous 7600:SHAttered 7344:DigiNotar 7096:CNN Money 6472:10 August 6126:RadioInfo 5798:El Tiempo 5650:etrend.sk 5106:0261-3077 5065:The Verge 4869:0140-0460 4861:The Times 4298:0307-1235 3164:0261-3077 3126:0261-3077 2930:newsit.gr 2882:Vox Media 2877:The Verge 2842:Vox Media 2837:The Verge 2805:The Verge 2401:0099-9660 2296:0362-4331 1749:Microsoft 1409:Conficker 1335:backed up 1216:Reactions 1169:, Hungary 1072:Petrobrás 1068:, Germany 936:, Romania 761:President 711:UTC+09:00 631:hardcoded 620:Windows 8 540:Microsoft 529:hardcoded 495:white hat 451:Windows 7 333:Microsoft 220:Convicted 181:Worldwide 154:Pyongyang 123:Cry → CRY 8732:Internet 8684:Titanium 8627:XafeCopy 8622:WannaCry 8551:KeRanger 8479:Duqu 2.0 8464:Carbanak 8283:BlueKeep 8259:SigSpoof 8217:Meltdown 8133:WinShock 8115:Rootpipe 8016:Guccifer 7938:Pranknet 7933:PLATINUM 7907:AndAriel 7818:Advanced 7773:NullCrew 7758:LulzRaft 7658:Trustico 7271:Timeline 7178:Archived 7152:Archived 7126:Archived 7100:Archived 7069:Archived 7039:Archived 7009:Archived 6921:Archived 6890:Archived 6860:Archived 6830:Archived 6801:Archived 6771:Archived 6737:Archived 6706:Archived 6680:Archived 6653:Archived 6620:Archived 6590:Archived 6559:Archived 6529:Archived 6499:Archived 6466:Archived 6439:Archived 6409:Archived 6377:Archived 6344:Archived 6318:Archived 6285:Archived 6250:Archived 6216:Archived 6182:Archived 6130:Archived 6100:Archived 6070:Archived 6035:Archived 6009:Archived 5983:Archived 5950:Archived 5945:ABC News 5918:Archived 5892:Archived 5862:Archived 5832:Archived 5802:Archived 5772:Archived 5742:Archived 5712:Archived 5686:Archived 5654:Archived 5624:Archived 5591:Archived 5559:Archived 5522:Archived 5490:Archived 5456:Archived 5430:29 March 5424:Archived 5392:Archived 5362:Archived 5330:Archived 5298:Archived 5268:Archived 5180:Archived 5142:Archived 5110:Archived 5069:Archived 5039:Archived 5005:Archived 4974:Archived 4943:Archived 4911:20 April 4902:Archived 4879:18 April 4873:Archived 4832:Archived 4793:Archived 4789:BBC News 4756:Archived 4723:Archived 4719:CBS News 4693:Archived 4647:Archived 4617:Archived 4586:Archived 4527:Archived 4497:Archived 4464:Archived 4459:CBS News 4432:Archived 4427:The Hill 4399:Archived 4366:Archived 4333:Archived 4302:Archived 4263:Archived 4232:Archived 4201:Archived 4171:25 March 4165:Archived 4117:25 March 4111:Archived 4087:25 March 4081:Archived 4027:Archived 3994:Archived 3963:Archived 3933:Archived 3902:Archived 3872:Archived 3842:Archived 3811:Archived 3776:Archived 3746:Archived 3715:Archived 3684:Archived 3679:NBC News 3652:Archived 3621:Archived 3590:Archived 3565:11 April 3559:Archived 3535:25 March 3529:Archived 3509:25 March 3503:Archived 3472:Archived 3446:Archived 3442:PC World 3415:Archived 3388:Archived 3355:Archived 3324:Archived 3293:Archived 3262:Archived 3231:Archived 3198:Archived 3194:ABC News 3168:Archived 3130:Archived 3091:Archived 3060:Archived 3027:Archived 2996:Archived 2992:BBC News 2965:Archived 2934:Archived 2912:Archived 2886:Archived 2846:Archived 2809:Archived 2776:Archived 2716:Archived 2690:Archived 2686:BBC News 2657:Archived 2626:Archived 2595:Archived 2562:Archived 2526:Archived 2502:21 April 2496:Archived 2472:18 April 2466:Archived 2436:Archived 2405:Archived 2364:Archived 2334:Archived 2300:Archived 2232:Archived 2199:Archived 2170:Archived 2140:Archived 2109:Archived 2078:Archived 2045:Archived 2020:15 April 2014:Archived 1984:Archived 1951:Archived 1919:Archived 1883:Archived 1848:Archived 1844:WIRED UK 1817:Archived 1784:Archived 1753:Archived 1723:7 August 1717:Archived 1687:Archived 1683:BBC News 1657:Archived 1623:Archived 1597:Archived 1567:Archived 1537:Archived 1504:Archived 1387:See also 1344:accused 1248:Tomahawk 1210:, Brazil 1204:, Canada 1186:, Taiwan 1180:, Sweden 1117:Sberbank 1087:Pulse FM 1019:Colombia 947:, Canada 930:, Greece 726:Symantec 675:PayBreak 552:Symantec 510:encrypts 482:backdoor 243:Filename 233:Platform 210:Suspects 178:Location 42:WannaCry 18:WannaCry 8706:Portals 8581:X-Agent 8571:Pegasus 8454:Brambul 8417:Shamoon 8361:Kelihos 8351:Alureon 8330:Stuxnet 8300:Malware 8253:TLBleed 8235:Exactis 8223:Spectre 8157:Badlock 8091:iSeeYou 8056:Topiary 7788:RedHack 7778:OurMine 7763:LulzSec 7213:Twitter 7098:. CNN. 6991:Twitter 6960:Twitter 6917:Reuters 6777:14 June 6767:TheHill 6246:El País 5778:21 June 5768:Reuters 5748:21 June 5274:14 June 4653:22 June 4523:Reuters 4269:15 June 4142:Twitter 3990:Reuters 3413:. BBC. 3268:5 April 3174:14 June 3136:14 June 2522:TechNet 2105:Silicon 1629:13 July 1532:Gizmodo 1464:Vault 7 1278:develop 1198:, Italy 1163:, Spain 1157:, China 1107:Sandvik 1097:Renault 1041:MegaFon 1008:Hitachi 924:, India 901:, like 879:Renault 841:Ukraine 829:Europol 519:bitcoin 515:payload 502:malware 443:patches 439:Tuesday 419:exploit 397:Bitcoin 352:dollars 314:Bitcoin 194:Outcome 140:Subtype 8664:Joanap 8617:Triton 8556:Necurs 8546:Jigsaw 8541:Hitler 8510:Dridex 8469:Careto 8392:Dexter 8325:SpyEye 8291:(2019) 8285:(2019) 8279:(2019) 8273:(2019) 8267:(2018) 8261:(2018) 8255:(2018) 8249:(2018) 8243:(2018) 8237:(2018) 8231:(2018) 8225:(2018) 8219:(2018) 8213:(2017) 8207:(2017) 8201:(2017) 8195:(2017) 8189:(2017) 8183:(2017) 8177:(2017) 8171:(2017) 8165:(2016) 8159:(2016) 8153:(2016) 8147:(2015) 8141:(2015) 8139:JASBUG 8135:(2014) 8129:(2014) 8123:(2014) 8117:(2014) 8111:(2014) 8109:POODLE 8105:(2014) 8099:(2014) 8093:(2013) 8087:(2010) 8070:Major 8051:Track2 7973:xDedic 7803:UGNazi 7132:30 May 7106:22 May 7075:14 May 7045:14 May 7015:14 May 6985:20 May 6954:20 May 6927:19 May 6896:20 May 6886:GitHub 6866:20 May 6856:GitHub 6836:21 May 6807:21 May 6743:23 May 6712:23 May 6686:14 May 6659:17 May 6626:15 May 6596:14 May 6565:16 May 6535:13 May 6505:17 May 6445:15 May 6415:21 May 6383:13 May 6350:13 May 6324:17 May 6291:15 May 6256:16 May 6222:13 May 6188:13 May 6162:14 May 6106:13 May 6076:13 May 6066:O Povo 6041:20 May 6015:20 May 5989:13 May 5956:13 May 5924:13 May 5898:13 May 5868:20 May 5838:14 May 5808:13 May 5738:日本経済新聞 5718:14 May 5692:13 May 5660:15 May 5630:14 May 5597:13 May 5565:27 May 5528:15 May 5496:15 May 5462:16 May 5451:CBC.ca 5398:13 May 5388:Pro TV 5357:NewsIT 5336:18 May 5304:13 May 5248:16 May 5218:14 May 5186:14 May 5148:14 May 5116:12 May 5104:  5075:16 May 5045:12 May 5011:13 May 4980:13 May 4949:12 May 4867:  4838:12 May 4799:12 May 4762:14 May 4729:13 May 4699:9 July 4559:21 May 4533:21 May 4296:  4238:22 May 4230:. AP. 4207:16 May 4033:26 May 4000:21 May 3969:30 May 3939:18 May 3908:30 May 3878:30 May 3817:19 May 3782:19 May 3752:22 May 3721:22 May 3690:14 May 3658:14 May 3627:14 May 3596:14 May 3499:Quartz 3452:13 May 3421:13 May 3394:13 May 3361:14 May 3330:13 May 3299:14 May 3237:14 May 3204:17 May 3162:  3124:  3055:Quartz 2815:13 May 2782:13 May 2749:13 May 2722:16 May 2696:13 May 2663:14 May 2632:18 May 2601:13 May 2568:18 May 2532:20 May 2442:14 May 2432:Quartz 2411:14 May 2399:  2370:13 May 2340:13 May 2306:12 May 2294:  2267:14 May 2238:12 May 2176:15 May 2166:Forbes 2146:15 May 2115:14 May 2084:14 May 2051:14 May 1990:13 May 1957:13 May 1889:16 May 1854:13 May 1823:12 May 1812:Forbes 1790:14 May 1759:13 May 1573:31 May 1543:13 May 1510:15 May 1337:, and 1092:Q-Park 1028:Canada 956:CJ CGV 849:Taiwan 837:Russia 815:Impact 703:Hangul 637:for a 562:Attack 556:McAfee 554:, and 491:GitHub 473:, and 202:Losses 150:Origin 8679:Tinba 8566:Mirai 8494:Regin 8407:Mahdi 8402:Flame 8387:Carna 8371:Stars 8289:Kr00k 8229:EFAIL 8199:KRACK 8151:DROWN 7276:2020s 7266:2000s 6979:Tweet 6948:Tweet 6733:ZDNet 6495:Tempo 6156:Nu.nl 5858:Nu.nl 4905:(PDF) 4898:(PDF) 4138:Tweet 4077:Wired 3929:Wired 3868:ZDNet 3711:WIRED 3023:ZDNet 2743:eWeek 2590:Wired 2202:(PDF) 2195:(PDF) 1013:Honda 984:FedEx 887:FedEx 845:India 776:op-ed 764:Trump 715:Korea 655:Mirai 544:Cisco 186:Theme 92:Alias 8674:R2D2 8659:Grum 8652:2019 8636:2018 8602:Kirk 8590:2017 8561:MEMZ 8534:2016 8503:2015 8447:2014 8426:2013 8380:2012 8356:Duqu 8339:2011 8308:2010 8046:Sabu 7798:TDO 7743:GNAA 7677:2019 7651:2018 7593:2017 7527:2016 7486:2015 7440:2014 7404:2013 7378:2012 7332:2011 7295:2010 7215:, a 7186:2018 7160:2018 7134:2017 7108:2017 7077:2017 7047:2017 7017:2017 6987:2017 6956:2017 6929:2017 6898:2017 6868:2017 6838:2017 6809:2017 6779:2017 6745:2017 6714:2017 6688:2017 6661:2017 6628:2017 6598:2017 6567:2017 6537:2017 6507:2017 6474:2018 6447:2017 6417:2017 6385:2017 6352:2017 6326:2017 6293:2017 6258:2017 6224:2017 6190:2017 6164:2017 6138:2017 6108:2017 6078:2017 6043:2017 6017:2017 5991:2017 5958:2017 5926:2017 5900:2017 5870:2017 5840:2017 5810:2017 5780:2017 5750:2017 5720:2017 5694:2017 5662:2017 5632:2017 5599:2017 5567:2017 5530:2017 5498:2017 5464:2017 5432:2018 5400:2017 5370:2020 5338:2017 5306:2017 5276:2017 5250:2017 5220:2017 5188:2017 5150:2017 5118:2017 5102:ISSN 5077:2017 5047:2017 5013:2017 4982:2017 4951:2017 4913:2018 4881:2018 4865:ISSN 4840:2017 4801:2017 4764:2017 4731:2017 4701:2017 4655:2018 4625:2019 4594:2018 4561:2017 4535:2017 4505:2017 4472:2017 4440:2017 4407:2017 4374:2017 4341:2017 4310:2017 4294:ISSN 4271:2017 4240:2017 4209:2017 4173:2018 4119:2018 4089:2018 4035:2017 4002:2017 3971:2017 3941:2017 3910:2017 3880:2017 3850:2019 3819:2017 3784:2017 3754:2017 3723:2017 3692:2017 3660:2017 3629:2017 3598:2017 3567:2019 3537:2018 3511:2018 3480:2017 3454:2017 3423:2017 3396:2017 3363:2017 3332:2017 3301:2017 3270:2018 3239:2017 3206:2017 3176:2017 3160:ISSN 3138:2017 3122:ISSN 3099:2017 3068:2020 3035:2020 3004:2020 2973:2020 2942:2019 2894:2020 2854:2020 2817:2017 2784:2017 2751:2017 2724:2017 2698:2017 2665:2017 2634:2017 2603:2017 2570:2017 2534:2017 2504:2017 2474:2017 2444:2017 2413:2017 2397:ISSN 2372:2017 2342:2017 2308:2017 2292:ISSN 2269:2017 2240:2017 2210:2022 2178:2017 2148:2017 2117:2017 2086:2017 2053:2017 2022:2017 1992:2017 1959:2017 1927:2018 1891:2017 1856:2017 1825:2017 1792:2017 1761:2017 1725:2018 1695:2021 1665:2022 1631:2021 1605:2021 1575:2017 1545:2017 1512:2017 1208:Vivo 1184:TSMC 889:and 847:and 724:and 669:and 618:and 589:and 358:and 290:The 253:Size 223:None 170:Date 134:Worm 130:Type 8720:Law 8397:FBI 8041:MLT 7905:) ( 7211:on 6372:HVG 5035:CNN 4643:BBC 4613:msn 1653:NPR 1285:NSA 1276:to 1222:NSA 873:in 778:in 766:'s 524:sic 8744:: 7094:. 7063:. 7033:. 6919:. 6915:. 6888:. 6884:. 6858:. 6854:. 6817:^ 6799:. 6795:. 6769:. 6765:. 6753:^ 6735:. 6731:. 6704:. 6651:. 6645:. 6614:. 6588:. 6584:. 6553:. 6523:. 6493:. 6476:. 6401:. 6369:. 6316:. 6310:. 6283:. 6279:. 6266:^ 6244:. 6232:^ 6210:. 6206:. 6154:. 6124:. 6094:. 6064:. 6051:^ 5977:. 5966:^ 5948:. 5942:. 5886:. 5856:. 5826:. 5796:. 5766:. 5736:. 5678:. 5648:. 5607:^ 5583:. 5557:. 5538:^ 5520:. 5514:. 5488:. 5484:. 5472:^ 5454:. 5448:. 5416:. 5386:. 5354:. 5322:. 5292:. 5266:. 5236:. 5204:. 5178:. 5174:. 5158:^ 5134:. 5108:. 5094:. 5063:. 5037:. 5033:. 5021:^ 5003:. 4999:. 4972:. 4968:. 4935:. 4921:^ 4900:. 4871:. 4863:. 4859:. 4824:. 4809:^ 4787:. 4772:^ 4754:. 4750:. 4717:. 4687:. 4641:. 4615:. 4611:. 4584:. 4578:. 4551:. 4521:. 4495:. 4489:. 4456:. 4430:. 4424:. 4397:. 4391:. 4364:. 4358:. 4331:. 4327:. 4300:. 4292:. 4288:. 4261:. 4257:. 4226:. 4199:. 4195:. 4181:^ 4163:. 4159:. 4109:. 4105:. 4079:. 4075:. 4025:. 4019:. 3992:. 3988:. 3957:. 3931:. 3927:. 3896:. 3870:. 3866:. 3840:. 3836:. 3809:. 3805:. 3774:. 3744:. 3740:. 3713:. 3709:. 3682:. 3676:. 3650:. 3646:. 3619:. 3615:. 3588:. 3584:. 3553:. 3501:. 3497:. 3444:. 3440:. 3380:. 3353:. 3349:. 3322:. 3318:. 3291:. 3287:. 3260:. 3256:. 3229:. 3214:^ 3192:. 3166:. 3154:. 3128:. 3120:. 3116:. 3089:. 3085:. 3058:. 3052:. 3025:. 3021:. 2994:. 2990:. 2963:. 2959:. 2928:. 2884:. 2880:. 2874:. 2862:^ 2844:. 2840:. 2834:. 2803:. 2792:^ 2770:. 2759:^ 2740:. 2684:. 2673:^ 2655:. 2651:. 2620:. 2593:. 2587:. 2556:. 2542:^ 2520:. 2490:. 2460:. 2434:. 2430:. 2403:. 2395:. 2389:. 2350:^ 2328:. 2316:^ 2298:. 2290:. 2286:. 2248:^ 2230:. 2226:. 2164:. 2138:. 2134:. 2107:. 2103:. 2076:. 2070:. 2043:. 2039:. 2012:. 2008:. 1982:. 1976:. 1949:. 1943:. 1917:. 1913:. 1899:^ 1877:. 1864:^ 1846:. 1842:. 1815:. 1809:. 1778:. 1751:. 1747:. 1733:^ 1715:. 1711:. 1681:. 1655:. 1651:. 1639:^ 1591:. 1561:. 1535:. 1529:. 1066:O2 1026:, 885:, 851:. 843:, 839:, 770:, 717:. 614:, 558:. 550:, 546:, 542:, 477:. 469:, 465:, 461:, 457:, 453:, 449:, 414:. 156:, 8708:: 7909:) 7901:( 7246:e 7239:t 7232:v 7188:. 7162:. 7136:. 7110:. 7079:. 7049:. 7019:. 6993:. 6981:) 6977:( 6962:. 6950:) 6946:( 6931:. 6900:. 6870:. 6840:. 6811:. 6781:. 6747:. 6716:. 6690:. 6663:. 6630:. 6600:. 6569:. 6539:. 6509:. 6449:. 6419:. 6387:. 6354:. 6328:. 6295:. 6260:. 6226:. 6192:. 6166:. 6140:. 6110:. 6080:. 6045:. 6019:. 5993:. 5960:. 5928:. 5902:. 5872:. 5842:. 5812:. 5782:. 5752:. 5722:. 5696:. 5664:. 5634:. 5601:. 5569:. 5532:. 5500:. 5466:. 5434:. 5402:. 5372:. 5340:. 5308:. 5278:. 5252:. 5222:. 5190:. 5152:. 5120:. 5079:. 5049:. 5015:. 4984:. 4953:. 4915:. 4883:. 4842:. 4803:. 4766:. 4733:. 4703:. 4672:. 4657:. 4627:. 4596:. 4563:. 4537:. 4507:. 4474:. 4442:. 4409:. 4376:. 4343:. 4312:. 4273:. 4242:. 4211:. 4175:. 4144:. 4136:( 4121:. 4091:. 4037:. 4004:. 3973:. 3943:. 3912:. 3882:. 3852:. 3821:. 3786:. 3756:. 3725:. 3694:. 3662:. 3631:. 3600:. 3569:. 3539:. 3513:. 3482:. 3456:. 3425:. 3398:. 3365:. 3334:. 3303:. 3272:. 3241:. 3208:. 3178:. 3140:. 3101:. 3070:. 3037:. 3006:. 2975:. 2944:. 2896:. 2856:. 2819:. 2786:. 2753:. 2726:. 2700:. 2667:. 2636:. 2605:. 2572:. 2536:. 2506:. 2476:. 2446:. 2415:. 2374:. 2344:. 2310:. 2271:. 2242:. 2212:. 2180:. 2150:. 2119:. 2088:. 2055:. 2024:. 1994:. 1961:. 1929:. 1893:. 1858:. 1827:. 1794:. 1763:. 1727:. 1697:. 1667:. 1633:. 1607:. 1577:. 1547:. 1514:. 34:. 20:)

Index

WannaCry
2017 Ukraine ransomware attacks

Worm
Ransomware
Pyongyang
North Korea
Lazarus Group
Microsoft Windows
Server Message Block
CVE-2017-0145
cyberattack
ransomware
cryptoworm
Microsoft Windows
operating system
Bitcoin
cryptocurrency
EternalBlue
National Security Agency
The Shadow Brokers
Microsoft
end of life
kill switch
Marcus Hutchins
dollars
United States
United Kingdom
North Korea
Taiwan Semiconductor Manufacturing Company

Text is available under the Creative Commons Attribution-ShareAlike License. Additional terms may apply.