Accidental hero finds kill switch to stop spread of ransomware cyber attack

MindWars

Diamond Member
Oct 14, 2016
42,227
10,744
2,040
upload_2017-5-13_8-27-4.png


An “accidental hero” has halted the global spread of the WannaCry ransomware, reportedly by spending a few dollars on registering a domain name hidden in the malware. The ransomware has wreaked havoc on organizations including FedEx and Telefonica, as well as the UK’s National Health Service (NHS), where operations were cancelled, x-rays, test results and patient records became unavailable and phones did not work.



'Accidental Hero' finds kill switch to stop spread of ransomware cyber-attack
------------------------------------------------------------------------------------------------------------------------------

Well imagine that, bet this fella ends up getting a good job deal .
 
  • Thread starter
  • Banned
  • #3
White hatter spotting. Very rare, everyone should take pictures :p

What I find funny is just a few days before this world wide hacking event took place this happened and it went right by people, I think I even posted it on here the day I saw it so like the 11th.

Military Code-breaking Project Accidentally Exposed to Entire Internet - Liberty Headlines


(The Intercept) In early December 2016, Adam was doing what he’s always doing, somewhere between hobby and profession: looking for things that are on the internet that shouldn’t be. That week, he came across a server inside New York University’s famed Institute for Mathematics and Advanced Supercomputing, headed by the brilliant Chudnovsky brothers, David and Gregory.
 
View attachment 126435

An “accidental hero” has halted the global spread of the WannaCry ransomware, reportedly by spending a few dollars on registering a domain name hidden in the malware. The ransomware has wreaked havoc on organizations including FedEx and Telefonica, as well as the UK’s National Health Service (NHS), where operations were cancelled, x-rays, test results and patient records became unavailable and phones did not work.



'Accidental Hero' finds kill switch to stop spread of ransomware cyber-attack
------------------------------------------------------------------------------------------------------------------------------

Well imagine that, bet this fella ends up getting a good job deal .
Thank God he found it. What's so sad is that due to the anonymity of Bit Coin, they can't trace who did it. Even with all those people paying them money. Sick. Get rid of Bit Coin then.
 
"Bit Coins don't kill people; people kill people" somehow comes to mind.
 
View attachment 126435

An “accidental hero” has halted the global spread of the WannaCry ransomware, reportedly by spending a few dollars on registering a domain name hidden in the malware. The ransomware has wreaked havoc on organizations including FedEx and Telefonica, as well as the UK’s National Health Service (NHS), where operations were cancelled, x-rays, test results and patient records became unavailable and phones did not work.



'Accidental Hero' finds kill switch to stop spread of ransomware cyber-attack
------------------------------------------------------------------------------------------------------------------------------

Well imagine that, bet this fella ends up getting a good job deal .
Thank God he found it. What's so sad is that due to the anonymity of Bit Coin, they can't trace who did it. Even with all those people paying them money. Sick. Get rid of Bit Coin then.
Nonsense. Bit Coin has revolutionized e-commerce. You just want trade governmentally controlled, like a good socialist.
 
Again, the US government cannot stop BitCoin even if they wanted to so dwelling on an idea that the US could is pointless.
 
Again, the US government cannot stop BitCoin even if they wanted to so dwelling on an idea that the US could is pointless.
Not to mention you can get things with bit coin, and the dark webs, that you could never get with cash, or just a credit card. It really broadens the scope of international trade. And it cuts through red tape interference, and often times cuts out the middle man.
 
Again, the US government cannot stop BitCoin even if they wanted to so dwelling on an idea that the US could is pointless.
Not to mention you can get things with bit coin, and the dark webs, that you could never get with cash, or just a credit card. It really broadens the scope of international trade. And it cuts through red tape interference, and often times cuts out the middle man.

And you can mine them by "renting" your system out to large corporations or hackers heh Very big thing with my geeky friends.
 
The solution is to find the hackers and kill them. Can't be that hard. Say nothing....just kill them.

Ah, right wing "solutions" to problems. Funny how the right wing hate the Muslim right wingers who have the very same fucking "solutions".

They'll moan about how the Koran says things about killing infidels, and yet, they actually wish they could have this in their religious book.
 
The solution is to find the hackers and kill them. Can't be that hard. Say nothing....just kill them.

Ah, right wing "solutions" to problems. Funny how the right wing hate the Muslim right wingers who have the very same fucking "solutions".

They'll moan about how the Koran says things about killing infidels, and yet, they actually wish they could have this in their religious book.
That's not a right wing solution. That's got lefty written all over it.
A right wing solution would be to create a cheaper, better version; and squeeze out the competition
 
The solution is to find the hackers and kill them. Can't be that hard. Say nothing....just kill them.

Ah, right wing "solutions" to problems. Funny how the right wing hate the Muslim right wingers who have the very same fucking "solutions".

They'll moan about how the Koran says things about killing infidels, and yet, they actually wish they could have this in their religious book.
That's not a right wing solution. That's got lefty written all over it.
A right wing solution would be to create a cheaper, better version; and squeeze out the competition

Bullshit.

To be honest that's all I'm going to write about it. Your answer is just such partisan bullshit it's not worth anything else.
 
The solution is to find the hackers and kill them. Can't be that hard. Say nothing....just kill them.

Ah, right wing "solutions" to problems. Funny how the right wing hate the Muslim right wingers who have the very same fucking "solutions".

They'll moan about how the Koran says things about killing infidels, and yet, they actually wish they could have this in their religious book.
What is the gay solution to the problem, Melissa?
 
The solution is to find the hackers and kill them. Can't be that hard. Say nothing....just kill them.

Ah, right wing "solutions" to problems. Funny how the right wing hate the Muslim right wingers who have the very same fucking "solutions".

They'll moan about how the Koran says things about killing infidels, and yet, they actually wish they could have this in their religious book.
What is the gay solution to the problem, Melissa?
 
Wannacry spreads to Asia...
eek.gif

Cyber attack spreads to Asia as experts warn of new wave
Tuesday 16th May, 2017 - The worldwide "ransomware" cyber attack has spread to thousands more computers as people across Asia logged in at work, disrupting businesses, schools, hospitals and daily life.
But no new large-scale outbreaks have been reported, and British officials said a feared second wave of infections had not materialised. The new infections were largely in Asia, which had been closed for business when the malware first struck. In Britain, where the health service was among the first high-profile targets of the online extortion scheme, Health Secretary Jeremy Hunt said "we have not seen a second wave of attacks". He said "the level of criminal activity is at the lower end of the range that we had anticipated".

The malware, known as "WannaCry," paralysed computers running factories, banks, government agencies and transport systems, hitting 200,000 victims in more than 150 countries. Among those hit were Russia's Interior Ministry and companies including Spain's Telefonica and FedEx in the US. Though the spread of the ransomware slowed on Monday, many companies and government agencies were still struggling to recover from the first attack. Carmaker Renault said one of its French plants, which employs 3,500 people, was not reopening Monday as a "preventative step".

Britain's National Health Service said about a fifth of NHS trusts were hit by the attack on Friday, leading to thousands of cancelled appointments and operations. Seven of the 47 affected trusts were still having IT problems on Monday. The British government denied allegations that lax cybersecurity in the financially stretched, state-funded health service had helped the attack spread. Prime Minister Theresa May said "warnings were given to hospital trusts" about the Microsoft vulnerability exploited by the attackers.

PANews%20BT_P-8effb344-e047-452c-a1ee-1f0c029586cd_I1.jpg

Nissan in Japan said some units had been targeted by the global cyber attack but there was no major impact on its business​

NHS Digital, which oversees U.K. hospital cybersecurity, said it sent alerts about the problem - and a patch to fix it - to health service staff and IT professionals last month. Tim Stevens, a lecturer in global security at King's College London, warned that the incident should be a wake-up call to both the public and private sectors to incorporate security into computer systems from the ground up, rather than as an afterthought. "This thing cannot be brushed under the carpet," he said. "It is so visible and so global. There is going to have to be change at levels where change can be made." In Asia, where Friday's attack occurred after business hours, thousands of new cases were reported on Monday as people came back to work.

The Japan Computer Emergency Response Team Coordination Centre, a non-profit group, said 2,000 computers at 600 locations in Japan were affected. Companies including Hitachi and Nissan Motor Co reported problems but said they had not seriously affected their operations. Chinese state media said 29,372 institutions there had been infected along with hundreds of thousands of devices. Universities and other educational institutions in China were among the hardest hit, possibly because schools tend to have old computers and be slow to update operating systems and security, said Fang Xingdong, founder of ChinaLabs, an internet strategy think tank.

MORE
 
Wannacry could continue to be a problem in the future...
eek.gif

Ransomware Attack Could Herald Future Problems
May 13, 2017 — Tech staffs around the world worked around the clock this weekend to protect computers and patch networks to block the computer hack whose name sounds like a pop song — "WannaCry" — as analysts warned the global ransomware attack could be just the first of a new wave of strikes by computer criminals.
The United States suffered relatively few effects from the ransomware that appeared on tens of thousands of computer systems across Europe and into Asia, beginning Friday. Security experts remained cautious, however, and stressed there was a continuing threat. In contrast to reports from several European security firms, a researcher at the Tripwire company on the U.S. West Coast said late Saturday that the attack could be diminishing. "It looks like it's tailing off," said Travis Smith of Tripwire. "I hope that's the case," Smith added. The Oregon firm protects large enterprises and governments from computer security threats.

Ransomware attack

The code for the ransomware unleashed Friday remains freely available on the internet, experts said, so those behind the WannaCry attack — also known as WanaCryptor 2.0 and a variety of other names — could launch new strikes in coming days or weeks. Copycat attacks by other high-tech criminals also are possible. "We are not out of the woods yet," said Gary Davis, chief consumer security evangelist at McAfee, the global computer security software company in Santa Clara, California. "We think it's going to be the footprint for other kinds of attacks in the future." The attack hit scores of countries — more than 100, by some experts' count — and infected tens of thousands of computer networks.

D89D64FD-7E4C-4114-ADE0-DD0486A3A62B_w650_r0_s.jpg

A security specialist works at a computer station with a cyberthreat map displayed on a wall in front of him in the Cyber Security Operations Center at AEP headquarters in Columbus, Ohio​

Industry reports indicate Russia, Taiwan, Ukraine and Britain were among the countries hit hardest, and more hacking reports can be expected when offices reopen for the new workweek Monday or, in some parts of the world, Sunday. One of the weapons used in the current attack is a software tool reportedly stolen from the U.S. National Security Agency and published on the internet by hackers last month. The tool affords hackers undetected entry into many Microsoft computer operating systems, which is what they need to plant their ransomware. However, Microsoft issued patches to fix that vulnerability in its software weeks ago that could greatly reduce the chances of intrusion.

Outdated operating systems

The crippling effects of WannaCry highlight a problem that experts have long known about, and one that appears to have hit developing countries harder. Some organizations are more vulnerable to intrusion because they use older or outdated operating systems, usually due to the cost of upgrading software or buying modern hardware needed to install better-protected operating systems. Companies like Microsoft eventually stop updating or supporting older versions of their software, so customers using those programs do not receive software patches or security upgrades. Much of the ransomware's spread around the world occurred without any human involvement. The WannaCry malware self-propagates, copying itself to all computers on a network automatically.

MORE

See also:

Clues Found to Ransomware Worm's Lingering Risks
May 18, 2017 — Two-thirds of those caught up in the past week's global ransomware attack were running Microsoft's Windows 7 operating system without the latest security updates, a survey for Reuters by security ratings firm BitSight found.
Researchers are struggling to try to find early traces of WannaCry, which remains an active threat in hardest-hit China and Russia, believing that identifying "patient zero" could help catch its criminal authors. They are having more luck dissecting flaws that limited its spread.

Security experts warn that while computers at more than 300,000 internet addresses were hit by the ransomware strain, further attacks that fix weaknesses in WannaCry will follow that hit larger numbers of users, with more devastating consequences. "Some organizations just aren't aware of the risks; some don't want to risk interrupting important business processes; sometimes they are short-staffed," said Ziv Mador, vice president of security research at Israel's SpiderLabs Trustwave. "There are plenty of reasons people wait to patch and none of them are good," said Mador, a former long-time security researcher for Microsoft.

WannaCry's worm-like capacity to infect other computers on the same network with no human intervention appear tailored to Windows 7, said Paul Pratley, head of investigations & incident response at UK consulting firm MWR InfoSecurity. Data from BitSight covering 160,000 internet-connected computers hit by WannaCry, shows that Windows 7 accounts for 67 percent of infections, although it represents less than half of the global distribution of Windows PC users. Computers running older versions, such as Windows XP used in Britain's NHS health system, while individually vulnerable to attack, appear incapable of spreading infections and played a far smaller role in the global attack than initially reported.

In laboratory testing, researchers at MWR and Kyptos say they have found Windows XP crashes before the virus can spread. Windows 10, the latest version of Microsoft's flagship operating system franchise, accounts for another 15 percent, while older versions of Windows including 8.1, 8, XP and Vista, account for the remainder, BitSight estimated.

Computer basics

Related:

Hackers Mint Cryptocurrency with Technique in Global 'Ransomware' Attack
May 16, 2017 — A computer virus that exploits the same vulnerability as the global "ransomware" attack has latched on to more than 200,000 computers and begun manufacturing digital currency, experts said Tuesday.
The development adds to the dangers exposed by the WannaCry ransomware and provides another piece of evidence that a North Korea-linked hacking group may be behind the attacks. WannaCry, developed in part with hacking techniques that were either stolen or leaked from the U.S. National Security Agency, has infected more than 300,000 computers since Friday, locking up their data and demanding a ransom payment to release it.

Researchers at security firm Proofpoint said the related attack, which installs a currency "miner" that generates digital cash, began infecting machines in late April or early May but had not been previously discovered because it allows computers to operate while creating the digital cash in the background. Proofpoint executive Ryan Kalember said the authors may have earned more than $1 million, far more than has been generated by the WannaCry attack. Like WannaCry, the program attacks via a flaw in Microsoft Corp's Windows software. That hole has been patched in newer versions of Windows, though not all companies and individuals have installed the patches.

Suspected links to North Korea

Digital currencies based on a technology known as blockchain operate by enabling the creation of new currency in exchange for solving complex math problems. Digital "miners" run specially configured computers to solve the problems and generate currency, whose value fluctuates according to market demand. Bitcoin is by far the largest such currency, but the new mining program is not aimed at Bitcoin. Rather it targeted a newer digital currency, called Monero, that experts say has been pursued recently by North Korean-linked hackers. North Korea has attracted attention in the WannaCry case for a number of reasons, including the fact that early versions of the WannaCry code used some programming lines that had previously been spotted in attacks by Lazarus Group, a hacking group associated with North Korea. Security researchers and U.S. intelligence officials have cautioned that such evidence is not conclusive, and the investigation is in its early stages.

In early April, security firm Kaspersky Lab said that a wing of Lazarus devoted to financial gain had installed software to mine Moreno on a server in Europe. A new campaign to mine the same currency, using the same Windows weakness as WannaCry, could be coincidence, or it could suggest that North Korea was responsible for both the ransomware and the currency mining. Kalember said he believes the similarities in the European case, WannaCry and the miner were "more than coincidence." "It's a really strong overlap," he said. "It's not like you see Moreno miners all over the world." The North Korean mission to the United Nations could not be reached for comment, while the FBI declined to comment.

Hackers Mint Cryptocurrency with Technique in Global 'Ransomware' Attack
 

Forum List

Back
Top