Fast Facts About WannaCry

WannaCry (AKA WannaCrypt) is ransomware that began to surface last week. It targets unpatched Microsoft Windows systems, and last week’s cyber-attack has infected computers in more than 150 countries so far.

Reports say that the ransomware is demanding $300-$600 in Bitcoin. Paying the ransom is no guarantee that your files will be unlocked.

The exploit used by the cyber-attack was actually developed by the NSA and leaked in April. It looks for systems that have not installed the patch that fixes Microsoft Security Bulletin MS17-010, which was released in March. In light of the attack, Microsoft has also released the patch for older operating systems that it no longer officially supports.

Microsoft president blasts NSA for its role in ‘WannaCry’ computer ransom attack

Over the weekend, researchers found a kill switch to stop the original WannaCry program, but, since then, new versions have began to circulate that aren’t affected by the switch and can still spread.

The best way to protect yourself is to make sure your Windows computers have all the critical updates applied and are running up-to-date anti-virus software.

For more information about the vulnerability, including links to download the patch, see the Microsoft Customer Guidance for  WannaCrypt Attacks.

1 thought on “Fast Facts About WannaCry”

Comments are closed.

Scroll to Top