WannaCry Ransomware : What you needs to know


WannaCry Ransomware : What you needs to know 




Since its discovery in last week, the WannaCry ransomware attack has continued to spread this weekend, impacting over 10,000 organizations and 200,000 individuals in over 150 countries, according to European authorities. However, while measures have been taken to slow the spread of the malware, new variations have begun to surface.

What is Ransomware? 


Ransomware is a malicious software that encrypts the files and locks device, such as a computer, tablet or smartphone and then demands a ransom to unlock it. Recently, a dangerous ransomware named 'Wannacry' has been affecting the computers worldwide creating the biggest ransomware attack the world has ever seen. This has affected computers in India also.

What is WannaCry Ransomware? 


WannaCry ransomware attacks windows based machines. It also goes by the name WannaCrypt, WannaCry, WanaCrypt0r, WCrypt, WCRY.It leverages SMB exploit in Windows machines called EternalBlue to attack and inject the malware. All versions of windows before Windows 10 are vulneable to this attack if not patched for MS-17-010. After a system is affected, it encrypts the files and shows a pop up with a countdown and instructions on how to pay the 300$ in bitcoins to decrypt and get back the original files. If the ransom is not paid in 3 days, the ransom amount increases to 600$ and threatens the user to wipe off all the data. It also installs DOUBLEPULSAR backdoor in the machine.

How it spreads? 


It uses EternalBlue MS17-010 to propagate. The ransomware spreads by clicking on links and downloading malicious files over internet and email. It is also capable of automatically spreding itself in a network by means of a vulneability in Windows SMB. It scans the network for specific ports, searches for the vulneability and then exploits it to inject the malware in the new machine and thus it spreads widely across the network.

What can you do to prevent infection? 


1. Microsoft has released a Windows security patch MS17-010 for Winodws machines. This needs to be applied immediately and urgently.
2. Remove Windows NT4, Windows 2000 and Windows XP-2003 from production environments.
3. Block ports 139, 445 and 3389 in firewall.
4. Avoid clicking on links or opening attachments or emails from people you don't know or companies you don't do business with.
5. SMB is enabled by default on Windows. Disable smb service on the machine by going to Settings > uncheck the settings > OK
6. Make sure your software is up-to-date.
7. Have a pop-up blocker running on your web browser.
8. Regularly backup your files.
9. Install a good antivirus and a good antiransomware product for better security.


Like and Share : www.facebook.com/technsupport.in
For More Visit : technsupport.blogspot.in 

You can Like our Facebook page, to keep yourself updated.

No comments:

Post a Comment