Home Cyber Attack WannaCry has affected more than 200,000 victims in 150 countries

WannaCry has affected more than 200,000 victims in 150 countries

by Unallocated Author

Europol chief Rob Wainwright said that Friday’s WannaCry ransomware attack had affected more than 200,000 victims in 150 countries.

The virus controlled and encrypted the users’ files, required payments. Russia and the United Kingdom were among the worst hit countries.
Security experts said that another attack could be coming and have warned users to ensure their systems are up to date.

Wainwright said that the ransomware was being combined with a worm application allowing the “infection of one computer to quickly spread across the networks”.

He also added: “That’s why we’re seeing these numbers increasing all the time.”

A kill switch was discovered by security researchers that led to a temporary fix that slowed the infection rate. The attackers had now released a new version of the ransomware, Wainwright said.
“Companies need to make sure they had updated their systems and “patched where they should” before staff arrived for work on Monday morning, the EU law enforcement agency head said.”

In England, 48 National Health Service (NHS) trusts reported problems at hospitals, GP surgeries or pharmacies, and 13 NHS organisations in Scotland were also affected.

Latesthackingnews analysed three Bitcoin addresses linked with the global attack showed that the hackers had been paid about £22,000.

WannaCry 3 addresses hardcoded into the malware:
https://blockchain.info/address/115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
https://blockchain.info/address/12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
https://blockchain.info/address/13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94

it is very important for users to patch their systems as soon as possible, read this article and follow the steps to protect yourself.

You may also like