Dahsyatnya Serangan Siber Virus Malware Wannacry

CNN Indonesia
15 May 201707:12

Summary

TLDRThe W Cry ransomware attack, a massive cyber threat, has impacted over 200,000 computers across 150 countries, including Indonesia. It encrypts files, rendering them inaccessible without a decryption key, for which hackers demand a ransom. The malware exploited a vulnerability in Microsoft Windows, including versions 7 and 8, despite a security patch being available. Notable victims include large corporations like FedEx and Nissan, and even critical infrastructures like Russia's central bank. The attack underscores the importance of updating software and security measures. A 22-year-old British researcher discovered a method to halt the W Cry attack, emphasizing the need for vigilance and proactive security practices.

Takeaways

  • 🔒 The W Cry ransomware has attacked 150 countries and infected 200,000 computers, including those in Indonesia.
  • 💡 W Cry encrypts files on infected computers, making them inaccessible to their owners.
  • 💸 Hackers initially demand a ransom of $300 or around 4 million Indonesian Rupiah to decrypt the files.
  • 📈 The ransom demands have been escalating, with some reports suggesting amounts up to $300,000.
  • 🏥 Hospitals are among the victims, with some paying large sums to regain access to their files.
  • 🖥 W Cry exploits vulnerabilities in Microsoft Windows, including Windows 7 and Windows 8.
  • 📅 The attack emerged in April 2017, coinciding with the release of a security update by Microsoft in March that many did not install.
  • 🍎 W Cry does not target Apple products or operating systems.
  • 🌍 The mastermind behind the W Cry attacks remains unknown, but it is estimated that over $50 million has been collected from the ransomware spread.
  • 🇷🇺 Russia is the country most heavily affected by W Cry, with over 20% of its population not updating Microsoft software, making them vulnerable.
  • 🏢 Major global companies like FedEx, Nissan, Telefónica, and Deutsche Bahn have been infected, demonstrating the hackers' ability to penetrate high-security systems.

Q & A

  • WannaCry ransomware攻击是如何在全球范围内传播的?

    -WannaCry ransomware利用了被称为EternalBlue的漏洞,这是一个针对Windows操作系统的SMBv2漏洞。这个漏洞是由一个名为Shadow Brokers的黑客组织公开的,而微软在2017年3月通过MS17-010安全补丁修复了这个漏洞。WannaCry通过这个漏洞自动在未打补丁的计算机和网络之间传播,无需用户交互。一旦一台计算机被感染,它就可以通过网络发送SMB请求,感染同一网络中的其他计算机。

  • WannaCry攻击对哪些行业造成了影响?

    -WannaCry攻击影响了多个行业,包括医疗保健、制造业、能源(石油和天然气)、技术、食品和饮料、教育、媒体和通信以及政府机构。特别是医疗保健行业受到了严重打击,例如英国国家卫生服务系统(NHS)的数百家诊所和医院遭受了大规模的服务中断,导致手术和X光检查被推迟或取消。

  • WannaCry攻击对英国国家卫生服务系统(NHS)造成了哪些具体影响?

    -WannaCry攻击导致英国NHS的数百家诊所和医院遭受服务中断,手术和X光检查被迫推迟或取消。据估计,这次攻击导致约19,000个预约被取消,给NHS造成了高达9200万英镑的损失。

  • WannaCry攻击是如何被阻止的?

    -WannaCry攻击被一位名为MalwareTech的22岁英国安全研究员阻止。他发现了一个所谓的“kill switch”,这是一个域名,当WannaCry尝试连接到这个域名时,它会停止传播。这位研究员通过注册这个域名,无意中激活了这个kill switch,从而减缓了攻击的传播。

  • WannaCry攻击是否仍然构成威胁?

    -尽管WannaCry攻击在2017年被阻止,但这种类型的勒索软件仍然存在。由于许多组织和个人可能没有及时更新他们的操作系统或打补丁,因此仍然存在被WannaCry或其他利用相同漏洞的恶意软件感染的风险。因此,保持系统更新和采取适当的安全措施仍然至关重要。

  • 个人和组织应如何保护自己免受WannaCry等勒索软件的攻击?

    -个人和组织应采取以下措施来保护自己免受WannaCry等勒索软件的攻击:1. 定期更新软件和操作系统;2. 使用能够检测和阻止勒索软件威胁的网络安全软件;3. 频繁备份数据,并确保备份与主系统隔离;4. 修补系统漏洞,定期检查安全更新;5. 对于勒索软件威胁载体(如钓鱼邮件)保持警惕;6. 设置复杂的密码并定期更改;7. 使用双因素认证保护系统和重要账户。

  • WannaCry攻击在全球范围内造成了多大的经济损失?

    -WannaCry攻击对全球造成了巨大的经济损失。据估计,这次网络犯罪在全球范围内造成了约40亿美元的损失。

  • WannaCry勒索软件是如何加密用户文件的?

    -WannaCry勒索软件通过利用Windows操作系统中的漏洞,自动传播并感染计算机。一旦计算机被感染,WannaCry会加密用户的文件,并要求支付比特币作为赎金以解密这些文件。如果受害者在三天内不支付赎金,WannaCry会威胁永久删除这些文件。

  • WannaCry攻击是否针对特定国家或行业?

    -WannaCry攻击并没有针对特定国家或行业。它利用了广泛的Windows操作系统漏洞,影响了全球范围内的多个行业和组织,包括医疗保健、制造业、能源、技术、食品和饮料、教育、媒体和通信以及政府机构。

Outlines

00:00

🛡️ Global Impact of WannaCry Virus Attack

WannaCry ransomware, according to Europol, has spread to 150 countries, infecting 200,000 computers worldwide, including in Indonesia. Major companies were affected by this massive cyberattack, which encrypted all infected files and demanded a ransom of $300 (around 4 million IDR) to unlock them. Some victims, such as hospitals, reported higher ransom demands, up to $300,000. WannaCry exploited a vulnerability in Microsoft Windows, particularly in systems not updated with a March 2017 security patch. Though Apple devices were not targeted, the perpetrators behind the attack remain unidentified, with experts suggesting they might be amateurs. The ransomware amassed more than $50,000 from its victims globally, with Russia being hit the hardest due to outdated and pirated software usage.

05:01

🔓 Major Global Companies Hit by WannaCry

Several major global corporations were hit by the WannaCry virus, including FedEx, Nissan, Telefonica (Spain’s largest telecom company), and Deutsche Bahn (Europe's largest travel company). In Russia, even the Central Bank was affected, along with the country's second-largest telecom operator, Megafon. A 22-year-old British security researcher eventually found a way to stop the attack, suggesting the attackers were amateurs. To prevent future attacks, users were advised to disable the Server Message Block service, apply Microsoft security patches, back up data externally, update their Windows systems regularly, and use trusted security software.

Mindmap

Keywords

💡WannaCry Ransomware

WannaCry Ransomware is a notorious strain of malware that encrypts files on an infected computer's hard drive, rendering them inaccessible to the user. It then demands a ransom payment in Bitcoin to decrypt the files. This ransomware made headlines in May 2017 for its rapid global spread, affecting organizations across various sectors including healthcare, leading to significant disruptions. It is known for exploiting a Windows vulnerability, suggesting potential links to the Lazarus Group, which may have connections to the North Korean government. The WannaCry outbreak underscores the importance of timely security updates and robust cybersecurity measures to prevent such attacks.

💡EternalBlue Exploit

The EternalBlue exploit is a hacking tool that takes advantage of a vulnerability in the Microsoft Windows implementation of the Server Message Block (SMB) protocol. This exploit allows an attacker to execute arbitrary code on a target computer, which WannaCry Ransomware utilized to spread rapidly across networks. The exploit was believed to have been developed by the U.S. National Security Agency and later leaked by the Shadow Brokers group. The use of EternalBlue in the WannaCry attack highlights the dangers of such exploits falling into the wrong hands and the critical need for organizations to patch known vulnerabilities.

💡Ransomware Propagation

Ransomware propagation refers to the ability of ransomware like WannaCry to spread across networks and infect multiple systems without user interaction. WannaCry's worm-like behavior enabled it to exploit the EternalBlue vulnerability and infect connected systems, making it particularly destructive. This highlights the importance of network segmentation and robust security measures to contain the spread of such threats.

💡Cryptocurrency Ransom

Cryptocurrency, specifically Bitcoin, was the preferred method of payment demanded by WannaCry attackers. The use of cryptocurrency in ransomware attacks is common due to its pseudo-anonymous nature, which makes it difficult to trace transactions and identify the perpetrators. The ransom demand in the WannaCry case was initially around $300, with threats of increasing the amount if not paid promptly. This method of payment allows attackers to operate with a degree of anonymity and is a significant challenge for law enforcement and cybersecurity experts.

💡Kill Switch

A kill switch in the context of malware like WannaCry is a mechanism that can halt the spread or functionality of the malware. In WannaCry's case, it was a hard-coded URL that, if accessible, would cause the ransomware to shut down. The discovery and activation of such a switch by security researcher Marcus Hutchins played a crucial role in stopping the WannaCry outbreak. The existence of a kill switch in WannaCry indicates a level of control that the attackers could have used to manage the spread of the ransomware.

💡Patching

Patching refers to the application of software updates that fix security vulnerabilities in systems. In the case of WannaCry, many of the affected systems were running outdated versions of Windows that had not been patched to address the SMB vulnerability exploited by EternalBlue. Patching is a fundamental cybersecurity practice that, when neglected, can leave systems exposed to threats like WannaCry.

💡Server Message Block (SMB)

Server Message Block (SMB) is a network protocol that enables communication and sharing of files, printers, and other resources on a network. The WannaCry ransomware exploited a flaw in Microsoft's implementation of SMB, allowing it to spread rapidly across networks. Understanding SMB and its role in network operations is essential for IT professionals to secure networks against threats that target such protocols.

💡Network Segmentation

Network segmentation is a security strategy that divides a network into separate sections or segments, typically to improve security and prevent the spread of malware. In the context of WannaCry, effective network segmentation could have limited the ransomware's ability to propagate within an organization's network, reducing the overall impact of the attack. This strategy is crucial for containing threats and minimizing damage in the event of a security breach.

💡Security Patches

Security patches are updates released by software vendors to address vulnerabilities in their products. In the case of WannaCry, Microsoft had released a security patch (MS17-010) prior to the outbreak to fix the SMB vulnerability exploited by the ransomware. The importance of promptly applying security patches cannot be overstated, as they are designed to protect systems from known threats and can prevent widespread attacks like WannaCry.

💡Lazarus Group

The Lazarus Group is a cybercrime organization that has been tentatively linked to the WannaCry ransomware attack. This group is believed to be connected to the North Korean government and has been associated with various high-profile cyberattacks. The potential involvement of the Lazarus Group in WannaCry underscores the sophistication and potential state sponsorship of certain cyber threats, highlighting the need for vigilance and robust defense mechanisms against such actors.

Highlights

Europol reports that the W Cry malware has attacked 150 countries and infected 200,000 computers, including in Indonesia.

Large companies are not exempt from the W Cry ransomware attack.

The W Cry virus locks all files on infected computers, rendering them inaccessible to their owners.

Hackers initially demand $300 or about 4 million IDR to unlock the infected files.

Ransom demands are increasing, with some reports suggesting they can go up to $300,000.

Hospitals are also targeted, with some paying as much as $300,000 to regain access to their files.

The W Cry virus exploits vulnerabilities in Microsoft Windows, including Windows 7 and Windows 8.

The attack emerged in April 2017, coinciding with the leak of surveillance tools from the US National Security Agency.

Microsoft had released a security update in March, but many did not update their systems, leaving them vulnerable.

The W Cry attack is not targeting Apple products or operating systems.

The mastermind behind the W Cry attacks is still unknown, but it is estimated that they have collected over $50 million or nearly 700 million IDR.

The virus has spread to 150 countries, infecting more than 200,000 computers, including in Indonesia.

Russia is the country most affected by the W Cry virus, with over 20% of its population not updating Microsoft software.

Even large companies with high-security systems have been breached by the W Cry virus.

FedEx, a logistics company operating in 220 countries, has been affected by the W Cry virus.

Nissan, the sixth-largest car manufacturer from Japan, was also attacked by hackers.

Telefonica, the largest private telecommunications company in the world, and Deutsche Bahn, the largest online travel company in Europe, were also hit by the virus.

Three major Russian companies were affected, including the Central Bank of Russia and the second-largest telecommunications operator, Megafon.

A 22-year-old British security researcher has found a way to stop the W Cry ransomware attack.

To prevent W Cry, one should turn off the Server Message Block service, update Microsoft patches, back up data on external hard drives, and use trusted security software.

Transcripts

play00:00

menurut lembaga penegak hukum Eropa

play00:01

europol Malware W Cry telah menyerang

play00:04

150 negara dan menginfeksi 200.000

play00:07

komputer tidak terkecuali di Indonesia

play00:09

komputer di sejumlah perusahaan besar

play00:11

pun tidak luput dari serangan dunia

play00:13

siber terbesar yang pernah ada

play00:15

perusahaan apa saja yang terkena

play00:16

ransomware W Cry ini dan siapakah dalang

play00:19

di belakang semua ini kita lihat dulu

play00:22

apa yang dilakukan sebenarnya oleh virus

play00:24

dari W Cry ini virusnya adalah mengunci

play00:27

semua file di komputer yang terinfeksi

play00:29

sehingga semua file yang kena virus dari

play00:32

wner cry ini tidak bisa kembali dibuka

play00:35

oleh pemiliknya Nah untuk ee dapat

play00:37

kembali membuka file-file yang sudah

play00:39

terkena virus W Cry ini pertas atau para

play00:41

hacker ini meminta uang di awalnya

play00:43

sebesar 300 do Amerika atau sebanyak Rp4

play00:46

juta untuk dapat kembali membuka

play00:48

file-file yang sudah di eh kenai oleh

play00:51

virus W Cry namun eh banyak laporan jika

play00:55

bahkan setiap jam Ya permintaan dari eh

play00:58

Ransom ataupun juga tebusan dari di ee

play01:00

file-file ini agar bisa dibuka kembali

play01:02

ini semakin meningkat bahkan Rumah Sakit

play01:04

darhais ee mengatakan pernah ee sampai

play01:07

300.000lar Amerika untuk dapat kembali

play01:09

Eh membuka file yang sudah terkena virus

play01:12

Bagaimana sebenarnya awalnya dari W Cry

play01:14

ini sebenarnya W Cry ini mengambil

play01:15

keuntungan dari kerentangan Microsoft

play01:17

Windows termasuk Windows 7 dan juga

play01:19

Windows 8 software dari serangan ini

play01:21

muncul pada bulan april sebenti tahun

play01:23

2017 bersama dengan ee alat mata-mata

play01:26

milik agensi kan Amerika Serikat yaitu

play01:28

NSA yang bocor atau dicuri Padahal di

play01:31

bulan sebelumnya Microsoft telah merilis

play01:33

pembaruan sistem keamanan di bulan maret

play01:36

namun banyak yang tidak meng-update

play01:38

sistem keamanan dari Microsoft ini

play01:40

sehingga pada munculnya eh di bulan

play01:43

April kemudian Serangan yang muncul

play01:45

beberapa hari belakangan ini tepatnya di

play01:48

akhir pekan lalu sehingga akhirnya

play01:49

sistem dari Microsoft yang ada

play01:51

kerentanannya dan juga belum di-update

play01:53

oleh lembaga ataupun juga secara

play01:54

individu Akhirnya bisa diretas oleh

play01:57

ransomware dari W Cry ini pak padahal

play02:00

jika anda sejak bulan sebelumnya sejak

play02:02

bulan Maret sudah langsung mengupdate

play02:04

mungkin saja tidak terkena virus dari W

play02:06

Cry dan untuk wkra ini memang tidak eh

play02:09

mengincar dari produk-produk Apple

play02:11

ataupun sistem operasi yang digunakan

play02:12

Apple seperti misalnya Apple Mac namun

play02:14

hingga kini untuk dalangnya sendiri ini

play02:17

belum diketahui Siapa yang menjadi

play02:19

biangkla di kejahatan ini namun

play02:20

diperkirakan oleh banyak ahli yang

play02:23

melakukan ini adalah para amatiran dan

play02:26

sementara untuk dana sendiri yang sudah

play02:28

dikumpulkan oleh dalang ini sudah

play02:30

mencapai lebih dari 50 dolar Amerika

play02:32

atau hampir Rp700 juta yang dikumpulkan

play02:36

dari hasil EE penyebaran virus ini dan

play02:40

kita lihat untuk ee penyebarannya ini

play02:42

sudah Ee mencapai di 1 negara untuk

play02:46

serangan virus wonekraai ditemukan di

play02:49

150 negara dan menginfeksi ini lebih

play02:52

dari 200.000 komputer dan juga tentunya

play02:55

termasuk di Indonesia Indonesia menjadi

play02:56

salah satu negara yang terkena serangan

play02:59

virus dan dari wanaakraai dan lebih dari

play03:01

setengah lebih dari setengah Serangan

play03:04

yang ada ee ataupun Serangan yang

play03:06

menimpa ke negara-negara ini ini terkena

play03:08

di Rusia Rusia menjadi negara paling

play03:11

banyak e terkena serangan dari ee virus

play03:14

W Cry ini dan dikarenakan ini Rusia

play03:17

adalah ee negara dengan sistem

play03:19

infrastruktur komputerisasi yang sudah

play03:20

tua ataupun juga yang sudah ketinggalan

play03:23

zaman dan juga penggunaan software

play03:25

bajakan yang banyak sehingga akhirnya

play03:27

membuat lebih dari 20% orang di Rusia

play03:30

mengupdate software Microsoft ini tidak

play03:32

mengupdate sehingga akhirnya paling

play03:33

banyak di Rusia dari 200.000 ee Serangan

play03:37

yang mengenai komputer 200.000 komputer

play03:39

yang terserang virus W Cry lebih dari

play03:41

setengahnya ini dikena e kena berasal

play03:44

dari negara rusia dan presiden Vladimir

play03:48

Putin sendiri Presiden Rusia ini

play03:49

mengatakan bahwa kerusakan ditimbulkan

play03:51

dari virus wekra ini tidak berarti

play03:53

Walaupun memang paling banyak sebenarnya

play03:56

Rusia ini e diserang oleh e virus wakry

play03:59

dan kita kita lihat inilah

play04:00

perusahaan-perusahaan besar di dunia

play04:02

yang terinfeksi oleh virus Wana kraay

play04:03

perusahaan-perusahaan besar tentunya

play04:05

memiliki sistem ee sekuritisasi ataupun

play04:09

pengamanan yang tinggi namun ternyata eh

play04:11

hacker ini nampaknya sangat canggih

play04:13

sehingga bisa menembus dari sistem ee

play04:16

keamanan yang dimiliki oleh

play04:17

perusahaan-perusahaan besar di dunia

play04:18

yang pertama adalah perusahaan sekelas

play04:20

fatx ini juga e kena masuk dari virus

play04:23

Won Cry kita tahu sendiri festex adalah

play04:25

bergerak di perusahaan logistik yang

play04:27

sudah beroperasi di 220 negara dengan ee

play04:30

asal perusahaan adalah dari Amerika

play04:31

seringkat memang belum diberi penjelasan

play04:34

Di negara manakah EE untuk e virus W Kra

play04:37

ini ditemukan di perusahaan fedx namun

play04:39

fatx mengklaim bahwa memang eh eh

play04:41

perusahaannya dia eh masuk e virus wekra

play04:44

ini masuk ke dalam E sistem eh

play04:46

operasional juga komputerisasi dari fetx

play04:49

kemudian perusahaan besar lainnya yang

play04:51

mengklaim eh terkena serangan dari e

play04:54

virus W Cay adalah Nissan produsen mobil

play04:56

terbesar keenam asal Jepang ini juga ee

play04:58

diretas oleh para hacker kemudian

play05:00

telefonika telefonika ini adalah

play05:02

perusahaan telekomunikasi swasta

play05:04

terbesar di dunia asal Spanyol dan juga

play05:06

ee DB yaitu deche band yaitu perusahaan

play05:09

travel online terbesar Eropa di Jerman

play05:12

keempat perusahaan ini besar tentunya

play05:14

skalanya skala dunia dan juga skala

play05:16

Eropa namun terkena e virus dari W Cry

play05:20

kemudian Rusia ini ada tiga perusahaan

play05:22

di Rusia yang akhirnya ee terkena juga

play05:24

salah satunya adalah bahkan Bank Sentral

play05:26

dari Rusia sendiri ini terkena oleh

play05:29

tangan virus W Cry sementara untuk eh

play05:32

perusahaan telekomunikasi lainnya yaitu

play05:34

megafon di Rusia juga merupakan operator

play05:37

telekomunikasi terbesar kedua di Rusia

play05:39

ini juga bisa diretas oleh para hacker

play05:41

melalui virus W Cry dan ada cara-cara

play05:44

sebenarnya untuk eh mencegah masuknya

play05:47

virus W Cay ke dalam sistem komputer

play05:50

Anda Bahkan seorang researcher security

play05:52

di Inggris Raya berusia 22 tahun ini

play05:55

telah menemukan cara untuk menghentikan

play05:56

serangan dari eh ransomware w Cry ini

play05:59

ini dan juga ini memberikan kesan jika

play06:01

para pelaku amatir karena anak ataupun

play06:03

pria berusia 22 tahun sudah bisa membuat

play06:06

penangkal dari virus W Cry inilah

play06:08

hal-hal yang bisa anda lakukan untuk

play06:10

mencegah virus W Cry yang pertama adalah

play06:11

matikan server message blog service

play06:13

sehingga Anda harus mencari untuk eh

play06:16

server dari message blog service

play06:17

Kemudian Anda matikan kemudian memasang

play06:19

Microsoft patch ini memang yang baru

play06:21

di-update sehingga Anda harus segera

play06:23

meng-update Microsoft Anda kemudian

play06:26

me-back up data di di hardisk eksternal

play06:28

Sehingga anda tidak membback up di dalam

play06:30

komputer yang sama namun juga hard disk

play06:32

eksternal yang anda biasanya saat ini

play06:33

sudah punya semua masyarakat Anda ee

play06:36

save semua file-file Anda agar tidak

play06:38

terkena virus di hardisk eksternal untuk

play06:40

sebagai backup saja Kemudian mengunduh

play06:42

Windows Update jadi apapun yang EE

play06:44

diberikan e update dan diberikan oleh

play06:47

Windows ini anda harus update segera

play06:49

untuk menangkal virus one Cry dan yang

play06:51

terakhir adalah menggunakan software

play06:53

keamanan yang terpercaya jadi tidak

play06:55

hanya eh menggunakan satu e software

play06:58

keamanan dari Windows namun anda juga

play06:59

bisa membeli software keamanan lainnya

play07:02

yang terpercaya segeralah lakukan ini

play07:04

jika anda tidak mau W Cry atau tidak mau

play07:06

menangis karena file fil anda tidak bisa

play07:08

dibuka karena masuk virus W Cry

Rate This

5.0 / 5 (0 votes)

الوسوم ذات الصلة
W CryRansomwareCybersecurityMicrosoftHackingVirus AttackData ProtectionGlobal ImpactPrevention TipsCyber Crime
هل تحتاج إلى تلخيص باللغة الإنجليزية؟