AFRICA

‘WannaCry’ Cyberattack updates

Published

on

On Friday, companies and governments of 150 different countries and 29,000 institutions were hit by a ‘ransomwear’ cyberattack. Discovered with the name ‘WannaCry,’ people from various countries have connected with organizations such as Interpol and Europol to try the culprits responsible for the attacks.

These attacks have been reported to be conducted by those who are relatively new to ransomware, but as more devices are turned on and the world tries to recover the chaos is spreading farther. This spreading of chaos could have much more malicious repercussions than we are aware of at the moment.

The extent of these attacks was widespread. One of the first vocal victims was the country of South Korea, who was not heavily affected. Although five countries were targeted, the damage caused was not crippling. Japan did not make it out as easily. One nonprofit company stated that computers in their network from 600 different locations were affected. Nissan also was targeted, but the attacks did not have any major effects. In total 1,000 computers were affected, and only one hospital.

England faced issues to their healthcare system, having 1/5th of their healthcare system affected by the attack, which caused 47 hospitals to experience technical difficulties, leading to thousands of appointments being canceled. Since the attack though, 40 of the hospitals are back up and running with no difficulties, while the other seven are simply facing minor IT problems. The country that is quite possibly the worst off is India. 5% of the nations were affected, but the nation still issued a ‘red-colored ‘critical alert’” which is the highest alarm possible. Other victims of the attack included Microsoft, the German railway system, as well as French auto manufacturer Renault.

This morning Tom Bossert, Donald Trump’s advisor from Homeland Security was able to say that the initial attack is under control, but that other fears are beginning to emerge. The primary fear being a ‘copycat’ attack. Since Malware is a very serious but can be replicated, many believe that while many are still vulnerable other attacks may occur. It is also unknown who the criminals are who carried out the attack, but Bossert said that no one has been outlawed yet, including foreign governments.

Internationally, the Cybercrime unit of Interpol is currently receiving information from Kaspersky lab to assist in the investigations around the world. Although this is very helpful, they do not have enforcement capabilities so they must distribute the information to agency’s that do.

The most recent news to have been released on the attack is the plan which the American company McAfee plans to implement to catch the culprits. Since ransomware prevents the access of information until a ransom is paid, they are planning to trace bitcoin transfers online. Although the accounts which receive bitcoins are anonymous, they can still trace the transactions. They will also closely analyze the structure of the virus to find clues that will be useful in stopping its spread.

The virus has posed many more issues in addition to shutting down computers in charge of hospitals, railway systems, and other key aspects of infrastructure. In the United States, it has exposed shortcomings of the government. Microsoft has voiced their frustration with the government, who was aware of the holes in their system that allowed the hackers to cause damage. Had the government aided in patching these holes, it is possible that the effects would have been minimized.

Although we are still in the early stages of this story, there is sure to be more information discovered that will shape the way the world handles this attack.

Leave a Reply

Your email address will not be published. Required fields are marked *

Trending

Exit mobile version