WannaCry: 200.000 victims in 150 countries, returns on Monday

WannaCry: The cyber-attack on Friday has affected more than 200.000 victims in 150 , Europol chief Rob Wainwright tells the BBC. He went on to say that the hack was "unprecedented in scale" and warned that more people could be among the victims on Monday morning.

Ransomware continues to encrypt its victims' records, requiring payments. Russia and the United Kingdom were among the countries most affected.WannaCry

Experts say another attack could happen and warn the public to update their systems. Mr Wainwright, head of the European Union's law enforcement agency, said that ransomware a worm application, in addition to infecting the computer, allows it to "spread quickly across networks".

He added: "This is why we see these numbers constantly increasing."

Although a temporary fix (the kill switch domain of MalwareTech) had slowed down the infection rate earlier, the attackers released a new version of the ransomware, he said.

Businesses need to make sure they have updated their systems and "fix the things they should have fixed" before their staff came to work Monday morning, Rob Wainwright said.

In England, 48 National Health (NHS) (from the National Health Service) reported problems in hospitals, GP surgeries or pharmacies and in 13 NHS services in Scotland.

What happened was an "indiscriminate attack on multiple industries and services," Wainwright said, including the German rail network Deutsche Bahn, the Spanish telecommunications company Telefonica, the US logistics company FedEx and the Russian Interior Ministry.

However, he said that so far few payments have been made "remarkably" by the victims of the attack.

According to the BBC hackers have received £ 22,080 from England.

The head of Europol said his agency is working with the US Federal Bureau of Investigation (FBI) to find those responsible and that more than one person is likely to be involved.

Recall that the virus exploits a vulnerability in Microsoft Windows software, which was first detected by the US NSA.

After a successful infection, it displays messages that require it $ 300 (or £ 230) in Bitcoin virtual currency to unlock the files so the victim can use them again.

Microsoft released security updates last month to address vulnerability, but it also released an update yesterday for systems that no longer support it.

What is to be done in the next few days:

X X X X X X X X X X X X X X X X s “MalwareTech”, who helped the limiting the WannaCry ransomware attack, already predicted "another one to come… probably on Monday". MalwareTech's statement has a basis, as Europol's Rob Wainwright said the attackers had released a new version of ransomware.

22er who wants to remain anonymous told the BBC that it is very important for everyone to update their systems as soon as possible.

iGuRu.gr The Best Technology Site in Greecefgns

every publication, directly to your inbox

Join the 2.087 registrants.

Written by giorgos

George still wonders what he's doing here ...

Leave a reply

Your email address is not published. Required fields are mentioned with *

Your message will not be published if:
1. Contains insulting, defamatory, racist, offensive or inappropriate comments.
2. Causes harm to minors.
3. It interferes with the privacy and individual and social rights of other users.
4. Advertises products or services or websites.
5. Contains personal information (address, phone, etc.).