Bitcoin
Bitcoin (BTC)
$64,379.00 -3.16587
Bitcoin price
Ethereum
Ethereum (ETH)
$3,143.69 -2.31684
Ethereum price
BNB
BNB (BNB)
$602.63 -1.07174
BNB price
Solana
Solana (SOL)
$150.06 -4.80231
Solana price
XRP
XRP (XRP)
$0.5358030 -3.14509
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000261 -3.85511
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 -2.65509
Pepe price
Bonk
Bonk (BONK)
$0.0000256 13.22288
Bonk price
Bitcoin
Bitcoin (BTC)
$64,379.00 -3.16587
Bitcoin price
Ethereum
Ethereum (ETH)
$3,143.69 -2.31684
Ethereum price
BNB
BNB (BNB)
$602.63 -1.07174
BNB price
Solana
Solana (SOL)
$150.06 -4.80231
Solana price
XRP
XRP (XRP)
$0.5358030 -3.14509
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000261 -3.85511
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 -2.65509
Pepe price
Bonk
Bonk (BONK)
$0.0000256 13.22288
Bonk price
Bitcoin
Bitcoin (BTC)
$64,379.00 -3.16587
Bitcoin price
Ethereum
Ethereum (ETH)
$3,143.69 -2.31684
Ethereum price
BNB
BNB (BNB)
$602.63 -1.07174
BNB price
Solana
Solana (SOL)
$150.06 -4.80231
Solana price
XRP
XRP (XRP)
$0.5358030 -3.14509
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000261 -3.85511
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 -2.65509
Pepe price
Bonk
Bonk (BONK)
$0.0000256 13.22288
Bonk price
Bitcoin
Bitcoin (BTC)
$64,379.00 -3.16587
Bitcoin price
Ethereum
Ethereum (ETH)
$3,143.69 -2.31684
Ethereum price
BNB
BNB (BNB)
$602.63 -1.07174
BNB price
Solana
Solana (SOL)
$150.06 -4.80231
Solana price
XRP
XRP (XRP)
$0.5358030 -3.14509
XRP price
Shiba Inu
Shiba Inu (SHIB)
$0.0000261 -3.85511
Shiba Inu price
Pepe
Pepe (PEPE)
$0.0000076 -2.65509
Pepe price
Bonk
Bonk (BONK)
$0.0000256 13.22288
Bonk price
SirWin
SirWin
SirWin

WannaCry Ransomware Infects Computers Across The Globe, Despite Kill Switch Discovery

This article is more than 4 years old
News
WannaCry Ransomware Infects Computers Across The Globe, Despite Kill Switch Discovery

WannaCry ransomware, a malicious malware tool, initiated a worldwide cyber attack that was launched 12 May, 2017, infecting upwards of 200,000 computers in 99 countries asking for ransoms in the cryptocurrency bitcoin.

In nearly 30 languages the ransomware is reportedly holding its digital victim’s operating systems hostage, with a demand of a substantial amount of bitcoin equivalent to $300 in order to regain access and ownership of their own computers and networks. The attack has been deemed “The Worst Ever Recorded” attack and continues to lock up computers despite the reports of a digital cure to this vicious virus.

Tom Robinson, co-founder of Elliptic, a company that monitors and identifies illegal or illicit activities associated with anonymous Bitcoin transactions explains:

“Everyone’s efforts at the moment are being focused on getting relevant malware and getting systems up and running again. In terms of identifying the attacker, what we can see at the moment is that around $20,000 worth of ransoms have been paid to these addresses.”

On May 13, one Redditor posted the addresses linked to the attack, wondering how much bitcoin will be sent to the three addresses in the next 48 hours and six days, two deadlines of the ransomware attack.

The attack has affected such companies as Britain’s National Health Service (NHS), FedEx and Deutsche Bahn amongst a shocking list that is still growing. Over 1,000 computers belonging to Russian Interior Ministry, the Russian Emergency Ministry and the Russian telecommunications company MegaFon, have also fallen victim according to reports from the BBC.

WannaCry is rumored to use an exploit called Eternal Blue, allegedly created by the U.S. National Security Agency to attack Microsoft Windows operating systems and leaked by the Shadow Brokers in August 2016. Although a patch had been issued on 14 March 2017 to secure the weakness that allowed the attack to get in, postponed updates or ignored update installation alerts left massive numbers of computers vulnerable and WannaCry malware slithered right in as if an invited guest.

A kill switch, or a cure, has been discovered that disables the malicious code and reportedly prevents new infections. However, the public is being warned of the high potential for mutation and repeated attacks. Microsoft is urging the public to patch the vulnerability immediately.