Posted On September 21, 2025

The WannaCry Ransomware Attack

admin 0 comments
>> Cybersecurity Journey - Semester 1 >> The WannaCry Ransomware Attack

1. Background

  • Date of outbreak: May 12, 2017
  • Type of malware: Ransomware (crypto-virus)
  • Impact: Affected over 230,000 computers in 150+ countries within just a few days.
  • Ransom Demand: Attackers demanded $300–$600 in Bitcoin to unlock files.

2. How the Attack Worked

  1. Exploiting Vulnerability (EternalBlue)
    • WannaCry used an exploit called EternalBlue, developed by the U.S. National Security Agency (NSA) and leaked by a hacker group called Shadow Brokers.
    • EternalBlue targeted a flaw in Microsoft’s SMB (Server Message Block) protocol on Windows systems.
  2. Worm-Like Behavior
    • Unlike most ransomware (which usually spreads via phishing emails), WannaCry could self-propagate.
    • Once a system was infected, it scanned for other vulnerable systems on the same network and over the internet, spreading without human interaction.
  3. Encryption & Ransom
    • The ransomware encrypted files with extensions like .doc, .jpg, .xls, etc.
    • A ransom note appeared, demanding Bitcoin payment, with a countdown timer threatening permanent deletion if the ransom wasn’t paid.

3. Timeline of Events

  • March 2017: Microsoft released a patch (MS17-010) to fix the SMB vulnerability. Many organizations delayed or ignored the update.
  • May 12, 2017: WannaCry launched globally. Hospitals, banks, telecoms, and government agencies were hit.
  • Major Victims:
    • UK’s National Health Service (NHS) → surgeries canceled, ambulances diverted.
    • FedEx, Renault, Telefonica, and many others suffered disruptions.
  • May 13, 2017: A cybersecurity researcher accidentally discovered and activated a “kill switch” domain that slowed the infection.
  • Following Weeks: Variants of WannaCry appeared without the kill switch, but global awareness and patching reduced impact.

4. Impact

  • Financial Loss: Estimated at $4–8 billion globally.
  • Healthcare Crisis: NHS hospitals in the UK severely affected, endangering patient safety.
  • Public Awareness: Highlighted the importance of timely software updates and cybersecurity hygiene.

5. Lessons Learned

  1. Patch Management – Many victims had not applied Microsoft’s March 2017 security update.
  2. Backup & Recovery – Organizations without proper backups were forced to pay ransom or lose data.
  3. Network Segmentation – Flat networks allowed the worm to spread rapidly.
  4. Collaboration – Quick action by security researchers (finding the kill switch) limited the damage.
  5. Global Cybersecurity Risks – Showed how a government-developed cyber weapon could be turned against the public.

6. Conclusion

The WannaCry ransomware attack of 2017 was one of the most destructive cyber incidents in history. It spread rapidly across the globe, crippling critical services and businesses. The attack highlighted how outdated systems and poor security practices can create massive vulnerabilities, and it served as a wake-up call for governments and organizations worldwide.

Leave a Reply

Your email address will not be published. Required fields are marked *

Related Post

WHAT IS KALI LINUX ?

KALI LINUX Kali Linux is a special Linux distribution built mainly for cybersecurity, penetration testing,…

WEEKELY RECAP

🔹 Public vs. Private IP AddressesI learned how public IPs allow devices to connect to…

THE FIRST COMPUTER VIRUS

Creeper Virus (1971) 🔹 Who created it? Developed by Bob Thomas at BBN Technologies (USA).…