[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y ] [Search | Free Show | Home]

NHS RANSOMWARE HAPPENING!

This is a blue board which means that it's for everybody (Safe For Work content only). If you see any adult content, please report it.

Thread replies: 395
Thread images: 53

File: C_om4MFXYAAvrUr[1].jpg (160KB, 1200x630px) Image search: [Google]
C_om4MFXYAAvrUr[1].jpg
160KB, 1200x630px
Remove it or we pay
>>
all my hurtcore cp is backed up

do your worst
>>
kinda glad i opted out of putting my data on the NHS spine.
>polishes foil hat
>>
File: CZLtx1DUsAA_i1g.jpg large.jpg (41KB, 576x521px) Image search: [Google]
CZLtx1DUsAA_i1g.jpg large.jpg
41KB, 576x521px
>>60345773
Yeah I mean it'd be a shame if it got encrypted (?)
>>
>>60345713
>we will have free events for users who are so poor they couldn't pay in 6 months
nice
>>
File: tzuuu.gif (334KB, 200x200px) Image search: [Google]
tzuuu.gif
334KB, 200x200px
>>60345713
>you have no so enough time
>>
>>60345735
That's fucked up sempai.
>>
>>60345713
Windows was a mistake
>>
How much of a security breach do you need to have in order for this to happen?
>>
>>60346302
this
>>
>>60346347
Bigly!
>>
>>60346347
YUGELY
>>
File: 1494593532355.png (355KB, 540x540px) Image search: [Google]
1494593532355.png
355KB, 540x540px
>>60346302
NO IT WASN'T!!!!!
WINDOWS IS THE MOST SECURE AND ADVANCED OS YET!!!
>>
>>60346093
wtf i love ransomware now
>>
File: 1489928658105.jpg (29KB, 399x385px) Image search: [Google]
1489928658105.jpg
29KB, 399x385px
>NHS hit by ransomware attack, hospitals across country shutting down

>East and North Hertfordshire NHS confirmed in a press statement: "Today, the Trust has experienced a major IT problem, believed to be caused by a cyber attack.

>"Immediately on discovery of the problem, the Trust acted to protect its IT systems by shutting them down; it also meant that the Trust's telephone system is not able to accept incoming calls.

>"The Trust is postponing all non-urgent activity for today and is asking people not to come to A&E – please ring NHS111 for urgent medical advice or 999 if it is a life-threatening emergency."

https://www.theregister.co.uk/2017/05/12/nhs_hospital_shut_down_due_to_cyber_attack/
>>
no doubt darth may will use this as an excuse to enact moar laws
>>
>>60345713
>>60346446
HAHAHAHAHAHAHA OH HOLY FUCKING SHIT

This is what people mean when they say "The world runs on Windows" what they really mean is that it's chosen by tech normies who have no idea what the fuck they're doing lol "Professionals" my ass
>>
Chances of this being a directed attack are basically nil, this is entirely standard ransomware available anywhere online.

No, what happened is some nurse googled "Best free film download free" and clicked around randomly trying to download a copy of boss baby in their lunchbreak and the NHS as a whole are so archaic that they don't have the required basic defences in place so it just propagated through the intranet.
>>
>>60346615
Probably still running WIndows XP lol
>>
>>60346615

Doesn't matter, they're going to pin this on Russia anyway.
>>
>>60346592
shit like this is absolutely avoidable in every fuckin company. it's just stupid admins unable to properly configure the systems to disallow the execution of foreign .exes
>>
>>60346446
>>60346592
I like to laugh at incompetence too, but people might die thanks to this.
>>
>>60346666
>shit like this is absolutely avoidable
I agree, they should have installed gentoo :^)
>>
>>60346625
Nah mate, the NHS isn't scheduled to upgrade to XP until 2020.

I work for the DWP, Department for Work and Pensions, government office, NDAs, security access etc etc. Some of our systems are running 98se and there's an archival room with a fucking ME system in it. Nobody uses them for anything but the fact of the matter is if it WAS needed it is 20 years out of date. These systems pose a massive security risk but nothing gets done about it.
>>
From what I've seen, Windows 10 (or even 8.1) seem unaffected by this? Only saw screenshots from Win 7 and lower.
>>
>>60346687
I know, it's very sad, but shedding tears won't bring them back. Better to laugh through this temporary life of ours
>>
>>60346666
unless the malware is using a 0day which it looks like this is.
>>
>>60346703
Win10 wins again. Luddites out!
>>
1300 people reading WNCry thread on Kaspersky forum now, whew.
>>
WINBLOWS WAS A MISTAKE
>>
>>60346615
>>60346626
Everything makes sense now
>>
>>60346703
You expected the NHS to be using up to date software?
>>
This is why hospitals should be using GNU Health.

Tbh, open source would be amazing for healthcare. Free for all, hospitals or hospital special interest groups could bounty or contract programmers to extend the software if necessary, and it can create standardization locally and globally, as well as providing software and health practices to less developed nations.
>>
So is nobody pointing out that this is fucking things up globally?
>>
>"The ransomware, a version of WannaCry, infects the machine by encrypting all its files and, using a remote command execution vulnerability through SMB, is distributed to

Just another example of idiots disabling windows updates. They fully deserve it. nothing to see here.
>>
>>60346782
No.
But general public is also affected by this right now according to the posts on Kaspersky forum.
>>
Shouldn't proper backups make ransomware a non-issue?
>>
>>60346805
Damn, how does it spread again?
>>
>>60346782
Their computers are all on W7 but their version of Systm1 is up to date
They also gave me a free Thinkpad
>>
>>60345735
good shit anon, at least someone has their priorities set straight
>>
>>60346844
yes.

but of course, nobody fucking does this anywhere, at all, ever.
>>
>>60346347
It's all about social engineering, all it can take is one retarded shithead employee to execute an obvious malware email attachment and you're fucked.
>>
>>60346866
Using SMB bug that microsoft patched in march
>>
>>60346184
>backing up information is fuck up
you like living on the edge, m8
>>
>>60346844
You clearly have no understanding of how difficult it would be to back up hospital records with any real frequency.
>>
>>60345713
So... who's behind this? Just another NSA test?
>>
>>60346821
Disabling Windows updates is damn near standard practice considering how many places do it.

Maybe if Windows updates weren't so unpredictable and unstable.
>>
>>60346844
Nobody does correct and up to date backups remotely on any large scale. Nobody nowhere.
>>
>>60346093
Tbh these guys seem kind of nice and are not complete dicks. They known some people really can't afford it so they give them of back for free.
>>
>>60346184
If he were to have to redownload all that shit, he'd be raping all those poor kids again. You wouldn't want those innocent people to be revictimized by another download, would you?
>>
>>60346703
Based Windows 10 autoupdate makes sure everyone is patched.
>>
>>60346916
Just test them for few days and then push them out in phrases, but this shit has been patched months ago. Hope someone will lose a job.

Last company I worker for didn't update their Win Server guests for years. After few days of playing about with patches in VM, I rolled them all at once at night. Nothing bad happened.
If shit would go down I had snapshots to roll back to.
>>
>>60346883
In this case, you don't even need that.

All you need is the server's IP and you can inject malicious code into it at a high authentication level. From there, it spreads itself to all computers in its area network.

https://www.exploit-db.com/docs/41896.pdf
>>
B O T N E T in real time

https://intel.malwaretech.com/WannaCrypt.html
>>
>>60345713
>Everything is backed up
>See this
>Wipe disk
>Reinstall fucking everything
>Continue living
>Not a single fuck is given
>>
File: 1382278110194.jpg (48KB, 450x428px) Image search: [Google]
1382278110194.jpg
48KB, 450x428px
>disable windows update
>get hit but an ancient ransomware
>cry to media you got hacked
>blame russia
every single time
>>
My dad works in NHS IT they are actually subcontractor and rumor is they were told not to patch on purpose, they want this sort of thing to happen so they get funding so they can put proper systems/software in place.
>>
last time i saw my GP he had windows 98 installed
>>
File: XRbaIZe.png (365KB, 827x1080px) Image search: [Google]
XRbaIZe.png
365KB, 827x1080px
>>60345735
You're under arrest
>>
who cares, only poorfags use the NHS
>>
>>60347021
SWERVE: Party leaders use it to sell more spying/police powers because this country is fucking retarded
>>
>>60346821
>tfw the NSA could have prevented this by reporting the vulnerability years ago
>mfw the NSA doesn't care about protecting us
>>
>>60347007
>Everything is backed up
Believe me, it isn't. I work in IT and time and fucking time again I come across the same scenario, the retards NEVER back up their data, or they back it up on some inconsistent long-term basis that can leave multiple year-long gaps in data, often with long enough gaps between backups for the media to fail and destroy massive chunks of data.

Best case scenario they likely lost around a year's worth of data. Worst case, there aren't any intact back ups at all.
>>
>>60347072
How long until UK and US are equivalent to North Korea?
>>
>>60347093
I made everyone in my company sign a declaration which states they are responsible for backup of their data, and that IT department can help with that if they want.
Some people came forward, and about the rest, I genuinely don't give a fuck. I got it on paper that if anything happens it's their fault
>>
>NHS under funded
>NHS continually missing targets
>Government unwilling to invest in a failing system
>People believe this is unrelated

This is an inside job to begin the dismantling of free healthcare in the UK.

BUPA are in cahoots.
>>
>>60345713
People behind attacks like this shold be treated as terrorists and droned out of existence.
>>
>>60347093
At my practice we have to backup once a week onto cassettes
>>60347133
What do you expect with Jeremy Cunt in charge?
>>
>>60347133
It doesn't cost money to update Windows
>>
>>60346184
Stop being spooked
>>
>>60347093
>What is automated backup?
>>
>>60347183
You underestimate the stupidity of these corporations.
>>
ARE EN HOYCH ISS
>>
>>60346821
>I have no clue what I'm talking about but I've used Microsoft Windows since I was born in 2005 and I'm happy.
>>
>>60346891

Im sure he was saying the cp was the fucked up part there pedobear
>>
>>60347232
thanks cpt. obvious
>>
>>60347150
it does if you have to analyze and predict whether the update will cause conflicts with your critical healthcare software.
>>
>>60346687
They knew the risks when they voted for socialized medicine.
>>
Will this affect me? Does it spread on through the internet or just local networks? I run W8.
>>
>>60347183
Automated backups are no good because the backup drives/tapes have to be connected for it to work. The malware would just encrypt the backups. Only offline backups are safe and nobody can be bothered to connect and disconnect it each time.
>>
>>60346821
>using a remote command execution vulnerability through SMB
How does this work exactly?
>>
File: C_o_EbfXgAI_ZN3.jpg (108KB, 1024x576px) Image search: [Google]
C_o_EbfXgAI_ZN3.jpg
108KB, 1024x576px
Hit China, Taiwan, and Italy too
>>
>>60346910
jews asking for money and attention
>>
>>60347072
They'll look at the costs of updating the infrastructure and move to privatise the NHS. It's like a tories wet dream
>>
how do i get infected by this?

i wanna test something
>>
lmao @ dumb W7 users
>>
File: C_nyeBhW0AA3wnD.jpg (60KB, 660x340px) Image search: [Google]
C_nyeBhW0AA3wnD.jpg
60KB, 660x340px
>>
>>60346916
i'd rather have an unstable update every once in a while that a chink encrypting all my files
>>
>>60347341
I heard it hit Spanish and Portuguese telecoms as well. The NHS is just the most high-profile victim, it is a worldwide crisis at this point.
>>
>>60347362
Install Widows 7/XP
>>
>>60346625

Win 7 mostly, but some machines like x ray scanners are running on xp

T. NHS Employee
>>
>>60347206
they'll avoid doing anything they see as unnecessary if it costs them money, especially the poor underfunded NHS
>>
>>60347388
i already have Win 7 on my VM, where do i have to go to get infected?
>>
>>60346916
>unpredictable and unstable
and getting hit by ransomware isn't?
>>
File: Captura.png (76KB, 1131x584px) Image search: [Google]
Captura.png
76KB, 1131x584px
>>60347385
It's worldwide. Shit got real.
>>
>>60347308
just make sure you've got an antivirus and the latest windows updates and you'll be fine
>>
File: C_o4SaNW0AQyhDJ.jpg (193KB, 1200x877px) Image search: [Google]
C_o4SaNW0AQyhDJ.jpg
193KB, 1200x877px
Romania
>>
>Microsoft wants to end Win 7 badly
>users do not want Win10
>unleash hell
Pure coincidence
>>
>>60347308
Local networks
If you're updated nothing to worry about.
>>
>>60347411
That Swedish dot could be me...
>>
>>60347309
I see what you are trying to say and I get it but you are still wrong about the whole thing.
>>
So why the fuck is this thing suddenly hitting everyone? It's just ransom-ware right? That shit been around for years.
>>
File: 1410059413386.jpg (32KB, 480x454px) Image search: [Google]
1410059413386.jpg
32KB, 480x454px
>>60347442
>>60347426
I'm not...
>>
File: file.png (977KB, 1152x1608px) Image search: [Google]
file.png
977KB, 1152x1608px
>>60347373
>people actually pay
I should write my own ransomware
>>
Is this only affecting Windows 7?
>>
File: 1482672093396.jpg (122KB, 1000x669px) Image search: [Google]
1482672093396.jpg
122KB, 1000x669px
GENTOO
>>
>>60347066

What makes you say that? Private patients still use the same doctors surgeons and hospitals as the poor fags. They just get seen quicker and get their own ward away from the poorfags
>>
>>60345713
>all my important files are on Google Drive which doesn't usually sync because I don't let it autostart or backed up on an HDD separate from the laptop
>>
>>60347459
could it be that Telefonica supplies to companies all around the world and so they're hit by proxy?
>>
>>60347411
>https://intel.malwaretech.com/WannaCrypt.html
>Africa moslty infection free

How come they're so much more advanced than us?
>>
>>60347499
you can't get infected if there is nothing to infect
>>
>>60347411
I've been waiting for something like this to happen honestly, it's going to be interesting to watch. A real malware pandemic.
>>
>be dumb guy working on minimum wage
>browser porn on your break
>would you like to download freeporn.exe
>yes
>spread malware everywhere


wow how could this happen?
>>
>>60347426
I got updated Internet security from Kaspersky. No updates from Win7 tho
>>
Kek this is why socialist healthcare doesn't work.
>>
File: 1371866934141.jpg (28KB, 251x205px) Image search: [Google]
1371866934141.jpg
28KB, 251x205px
>>60347475
>>
>>60347499
>can't afford Windows
>google "free operating system"
>install GNU/Linux instead
>>
Patients should always have everything on paper, diagnoses, prescriptions, test results, everything.
>Dr Chris Mimnagh, who works at a medical centre in Liverpool that has been affected, said the attack had made their job impossible.
>"Our entire patient record is accessed through the computer, blood results, history, medicines.
>"Most of our prescribing is done electronically - we don't use the prescriptions unless the patient particularly chooses to want a piece of green paper.
>"The rest of the time it's sent direct to the pharmacy and of course, all that is not able to be accessed when we lose the clinical system."
>>
>>60347476
Any windows version that is not windows 10 is infected,

If u have windows 10 ull notice ur cpu fan running a lot because it currently sending reports back to microsoft for just in case, check task manager n ull see the programs sending data to microsoft since they r using a considerable amount of cpu, again this is just a precaution

Again any version of windows 10 is safe everything else is fucked, which kinda sucks because a lot of hospitals run windows 7 or below
>>
The Tories will spin this to make dumb people believe that encryption is bad, just wait and see
>>
>>60347529

He's talking shit, our hospital has a literal floor that houses patients records.
>>
>>60347541
>CPU usage 5%
I-I'm done for
>>
File: chrome_2017-05-12_10-11-02.png (115KB, 1920x949px) Image search: [Google]
chrome_2017-05-12_10-11-02.png
115KB, 1920x949px
>>60347005
i see nothing?
>>
>>60347541
Looks like I'm good.

Is it true this is spreading over SMB?
>>
>>60347476
No, everything up to windows 10 apparently
>>
Socialism, not even once
>>
>>60347572
news websites started linking to this guy's small website and we just ddosed it
>>
>>60347541
>t. Pajeet from Microsoff Custamuh Serbis
>>
>>60347572
https://intel.malwaretech.com/
>>
>>60347572
Too much traffic for a beta website.
>>
>>60347519
>socialist healthcare
I fucking wish, everything in the NHS has been outsourced for a long time
Privatisation is shit
>>
>>60347459
Not your usual ransomware. It's a worm that spreads through local networks very easily. So it just takes one employee with an infected laptop bringing it to his job or connecting thru VPN and the worm spreads to all unpatched computers.
>>
>>60346592
BBC seems to indicate the vulnerability was fixed in march but people haven't updated.
http://www.bbc.co.uk/news/technology-39901382
>Several experts monitoring the situation have linked the infections to vulnerabilities released by a group known as The Shadow Brokers, which recently claimed to have dumped hacking tools stolen from the NSA.
>A patch for the vulnerability was released by Microsoft in March, but many systems may not have had the update installed.
Is pretty sad there are system admins that are ignoring security updates.
>>
>>60347541
>>
>>60347475
The only option is to pay if you know what you're doing. One of my professors who works in IT says he once had to teach a victim how to buy bitcoin in order to unlock his shit, the victim's backups were encrypted by the malware as well and he had no choice unless he wanted to dump the entire company's data and start over (which would obviously destroy the business).

The cost was $3000 in bitcoin, the victim paid up, the system was unlocked and they continued doing business (albeit with much upgraded security from that point forward). If a business gets hit with ransomware, often times a cost/benefit analysis will result in simply paying the fee and moving on, $3000 is nothing to any large business.

You can't outsmart encryption, you either keep offline backups, pay the fee or lose your entire business, and offline backups are not so common.
>>
>>60347639
Haven't seen any proof that it affects Win 10.
>>
>>60347639
HAHAHA oh wow even Wangblows 10

Windows 10 shills out
>>
>>60346615
My friend works for a company that handles some of the affected IT systems. Apparently someone with an admin account went somewhere dodgy and it was downloaded.
>>
>>60347005
>mostly China, Russia and 1 city in Canada
Wtf
>>
>>60347639
That's the list of affected systems with an available update. Windows XP is affected and doesn't have an update.

RIP in pieces XP.
>>
>>60347639
>some guy got there windows 10 work laptop infected by downloading porn

Uh...Uh guys windows 10 is infected 2
>>
>>60347659
Yea but if thousands of computers in entire network get infected, it's $3000, but per machine
>>
>>60347670
Because Windows 10 computers autoupdate.
>>
File: H4BB3N1NG.webm (3MB, 1280x720px) Image search: [Google]
H4BB3N1NG.webm
3MB, 1280x720px
IT'S H A B B E N I N G

CYBER WAR IS ON

http://map.norsecorp.com/#/

GUYS HARDEN YOUR SERVER NOW
>>
Someone redpill me on what "NHS" is
>>
>>60347673
>>60347691
it autoupdated in march. only people who disabled autoupdates would have it
>>
File: C_obo6AXYAEW6ZR.jpg (127KB, 754x560px) Image search: [Google]
C_obo6AXYAEW6ZR.jpg
127KB, 754x560px
>>60346625
>>60346693
Memes aside, does this look like Vista or Win 7?
It's from the article
>>
>>60347744
>http://map.norsecorp.com/#/
based Microsoft attacking China
>>
>>60347758
National Health System, something USA lacks
>>
File: 1453164198532.gif (826KB, 320x213px) Image search: [Google]
1453164198532.gif
826KB, 320x213px
>>60347744
is there a way to make this site go "pew pew pew"
>>
>>60347761
Vista
>>
Shit... I should probably enable Windows Update today.
>>
>Be NHS hospital employee
>Sat working in a satellite dept
>Hear the news break
>Head right for the main dept and tell everyone to not even touch their e-mails until we hear otherwise
>Print off all appointment data needed for today and the weekend
>"Do we really need to do this, nothings happened to us, we're fine!"
>Ignore and carry on
>"I think we'll be fine, anon."
>Reply with "All it takes is one idiot, and we've got plenty here"
>20 min later, main server is turned off
>Management praise me as a hero

Jokes fucking on them, I've got an appraisal in two weeks and we've got a pay rise to discuss!
>>
>>60347690
so, that thing of release vulnerabilities is a jew scheme from microsoft to force upgrades?
>>
>>60347761
Tall X button, so Windows 7.
Also check the address. 2 people have paid up
>>
>>60347697
That depends on the software, some ransomware targets entire networks, others target individual users.
>>
>>60347758
Government organization in the UK which provides free health care. Runs almost all the hospitals in the country.
>>
Jesus christ, is it really that hard?

>shut off infected PC / laptop
>take hard drive out of infected computer
>plug it into uninfected computer via SATA cable or SATA to USB
>create a linux distro live CD in the form of bootable USB or CD
>do not connect to the internet
>access hard drive via the OS and delete the ransomware files, as well as anything that may have been responsible for infection in the first place
>and back up all your shit too to an EHD
>>
>>60347793
Not, it's a legitimate way of making people stop using 20 year old software.
>>
>>60347825
are you trolling
>>
>>60347825
Is the concept of encryption beyond you
>>
>>60347825
It is if you have 1000s of computers and only 2 IT people on side, and ransomware spreads through SMB and you don't know what port security nor windows update is.
>>
>>60347825
The files are already encrypted cuck.
>>
>>60346916
This, windows is completely unreliable for businesses where uptime is a necessity. Staring at your screen while it says
>"Updating your computer, please wait..."
and then
>"Couldn't complete the updates, undoing changes..." and then
>"Restarting..."
Just wastes time. So you have two options:

1. Keep doing that, or
2. Disable updates and risk security vulnerabilities.

Windows is just a fucking mess.
>>
File: fbi tip thank you.jpg (83KB, 1192x333px) Image search: [Google]
fbi tip thank you.jpg
83KB, 1192x333px
>>60345735
>>
>>60347791
The NHS is full of tech illiterate idiots. Wasn't that long ago they had people crashing the email system from people using "reply all".
http://www.bbc.co.uk/news/technology-37979456
>>
>>60345713
where did they get that? some public ad thing?
>>
>>60347825
gr8 b8 m8
>>
Russian Ministry of Internal Affairs was hit. Hacker could have access to all of Russia's police files https://life.ru/t/%D0%BD%D0%BE%D0%B2%D0%BE%D1%81%D1%82%D0%B8/1007276/khakiery_atakovali_kompiutiery_mvd_rossii
>>
>>60347825
Ingenious! Local man defeats ransomware, saves millions!
>>
>>60347825
Firstly ransomware encrypts the device's data, you can delete the software itself but your files will still be encrypted and without the software to communicate with the ransom server you won't be able to even pay the fee if you wanted to after doing that.

Secondly doing this for thousands and thousands of devices across the world would be an impossibly difficult feat if it did work.
>>
>Get hit with ransomware years ago because mom was using laptop to look at a local radio website that was full of malware
>Windows key, shut down
>Closes the ransomware
>Skype being a slow piece of shit needs my approval to close faster
>Cancel
>Run Malwarebytes
>>
>>60347866
can I borrow a pen?
>>
>>60347778
>>60347819
Socialized medicine BTFO
>>
>>60347825
Nah it's easier than that

>just decrypt it bro
>>
>>60347659
or you know stop downloading shit off the internet (yes im looking at you Smith!)
>>
>>60346446
probably because people working there were using facebook or other sites that arent related to their work without an adblocker.
>>
>>60347866

3 FUCKING DAYS MY E-MAIL WAS DOWN FOR. And during that whole time, at least 400 e-mails a day saying "I don't think this was for me???"
>>
>>60346302

A lot of cryptolockers are platform independent: most work in Unixes, Linux, Macs; with graphical interface and Text-based. You dont know because you dont work in datacenters or professional IT.
>>
File: Smug_cf1d8a_5762907.jpg (18KB, 372x351px) Image search: [Google]
Smug_cf1d8a_5762907.jpg
18KB, 372x351px
>>60347778
>socialized medicine can't into technology
sucks to be you
>>
>>60346347
Happened at work on Wednesday. Only one machine was infected and it wasn't able to propagate because our IT department is competent. These retards must have given admin to every single user.
>>
>>60346965
I aont clicking that pdf (in a non isolated environment) nigga
>>
>>60346615
any non retard admin would block all sites that arent work related.
>>
>>60347866
lel
>>
>>60347941
It is global thing currently not just the NHS.
>>
>>60347475
If the data you have is really worth way more than those 300 bucks, it may be worth the risk
It's reasonable for ransomware writers to actually decrypt the files, it makes them perceived as more trusstworthy and increases the chances people will pay in the future
>>
File: Captura.png (703KB, 855x640px) Image search: [Google]
Captura.png
703KB, 855x640px
kek
>>
>>60347778
hey man right here, buddy RIGHT HERE
>>
>>60345713
germans should have just bombed cockroach britain to oblivion in ww2.
>>
File: 1472460958608.jpg (33KB, 640x480px) Image search: [Google]
1472460958608.jpg
33KB, 640x480px
They're paying up! :LOL

https://blockchain
.info/address/12t9YDPgwueZ9Ny
Mgw519p7AA8isjr6SMw

https://blockchain
.info/address/115p7UMMngoj1pMvk
pHijcRdfJNXj6LrLn
>>
>>60347858

>This, windows is completely unreliable for businesses where uptime is a necessity.

Because the average business don have IT departments, dont know about Win Server, Azure, Apache Directory Project, Centos or virtualization
>>
>>60347942
>admin to every single user
that's not how it works though
>>
I wonder what the ransomware guys are thinking right now? Doubt they expected something like this to happen
>>
>>60346866
Drop incoming incoming connections on any Microsoft services

Minimize open ports and close SMB, netbios-ssn and other Microsoft services.
>>
So what's going on, anybody know? Is the UK planning to pay up or what? How far has this spread and is this the beginning of the end?
>>
>NSA makes malware
>Microsoft doesn't patch it and leaves it open for the NSA
> Malware infects hospitals

Governments and their agencies don't learn. Either we have security or we allow government back doors. You can't have it both ways.

"The malware is installed by a worm that infects Windows systems and spreads across networks by exploiting various unpatched vulnerabilities. It's understood the software nasty is wielding the leaked NSA cyber-weapon EternalBlue, which attacks SMB file-sharing services. "[The] infection vector is unknown but suspect internet facing machines are spreading infections exploiting a Samba vulnerabilities, MS17-010 and CVE-2017-0143, CVE-2017-0144, CVE-2017-0145, CVE-2017-0146, CVE-2017-0147, CVE-2017-0148," a source told El Reg. MS17-010 is the SMB vulnerability exploited by EternalBlue."

https://www.theregister.co.uk/2017/05/12/spain_ransomware_outbreak/
>>
>>60347915
There will always be someone totally fucking braindead retarded enough to break your security measures.

There was a time when I was working on a system that was infected in the following way:
>employee receives very obvious malware via email
>falls for the bait and attempts to run the malware
>gets stopped by the antivirus
>complains to surrounding employees about the pesky antivirus preventing the attachment from executing
>one of the surrounding employees decides to "help"
>their machine's antivirus was somehow disabled, maybe due to previous maintenance by someone who was too retarded to turn antivirus back on after they finished
>retard executes the malware on other retard's behalf
>entire system encrypted by ransomware

There is nothing you can do besides literally euthanizing people with low IQ.
>>
>>60345713
https://arstechnica.com/information-technology/2017/05/nhs-ransomware-cyber-attack/

A large number of hospitals, GPs, and walk-in clinics across England have been locked down by a ransomware attack, reports suggest. There are also some reports of a ransomware attack hitting institutions in Portugal and Spain, with telecoms provider Telefonica apparently hit hard. Further attacks have been reported in Russia, Ukraine, and Taiwan. Batten down the hatches: we might be in the middle of a global ransomware attack.

Multiple sources point to this ransomware attack being based on the EternalBlue vulnerability, which was discovered by the NSA but was leaked by a group calling itself Shadow Brokers last month.

NHS Digital has confirmed the attack and issued a brief statement, stating that there's no evidence that patient data had been accessed and that the attack was not specifically targeted at the NHS. At this point it isn't clear whether a central NHS network has been knocked offline by the ransomware or whether individual computers connected to the network are being locked out. In any case, a number of hospitals and clinics are reporting that their computer systems are inaccessible, and some telephone services are down too.
>>
>>60347997
moon landing was fake
>>
>>60348024
>Microsoft doesn't patch it and leaves it open for the NSA
They patched it back in march
>>
>>60348037
"""patched"""
>>
>>60348011

They're probably shitting themselves, they never intended something this big to happen and now they have whole states looking for them.
>>
Who is behind this?

I mean the news portal are marking this a serious issue, an "international scale sabotage" lead by a hacker mastermind who is receiving millionaires benefits from ransom

Really?
>>
>>60348024
It got patched in march. They have had about 2 months to update now.
>>
>>60348037
>>60348057
that's just what I'd say if I were the NSA and didn't want you to know that we were still watching you :^)
>>
>>60346687
The average britbong won't care unless someone dies
>>
>>60348025
I'm actually dying XD
>>
>>60347983
This is fucking hilarious.
>>
>>60348063
Does anyone actually think that the NSA doesn't have more 0day? Lmao
They also wouldn't burn 0day to watch some random neet jack off to anime
They have the datacenter in Utah decrypting all SSL traffic and recording it to do that, no reason to be on a users pc
>>
>>60348037
>>60348057
Yes, they patched it when ShadowBrokers publicly published the exploit - not years ago when they should have. See the difference?
>>
>>60348063
The flaw found was patched and tested by security experts to be working. If they have more secret flaws that is a different matter to this.
All this comes about from users/admins not updating.
>>
>>60348024
>Either we have security or we allow government back doors.
I'm cringing, waiting for the inevitable "CYBER ATTACK" clickbait headlines, the pundits claiming foreign actors targeting the NHS, and the MPs (Ms Rudd et al) calling for more anti-encryption bullshit.

The Equation Group, Shadow Broker, NSA or EternalBlue won't make it in to the mainstream reporting.
>>
>>60348099
>>60348113
NSA please leave
>>
>>60348107
What does this have to do with today's outbreak? People have had 2 months to update.
>>
>>60347983
BIG DEAL
Every time you boot it downloads a clean windows image.
>>
I love seeing people come in with Ransomware on company computers, who are sweating profusely, because they were doing something they shouldn't have at work...

Shadow Copies in Windows are a Life Saver. Overwriting Encrypted Files with their previous unencrypted version.
>>
File: 99.jpg (84KB, 600x400px) Image search: [Google]
99.jpg
84KB, 600x400px
>>60347983
This is some funny shit.

How do I now get infected with this? I have my browsers always up to date and I don't click any weird emails I receive.
>>
File: 1487835124707.jpg (37KB, 191x226px) Image search: [Google]
1487835124707.jpg
37KB, 191x226px
>>60347639
>Windows RT
Oh fuck.
>>
>>60348140
Connect a Windows computer that hasn't been updated the last two months to a local area network and you're all set.

That's what makes NSA's exploit (used by this maleware) effective. You don't actually need to do anything on your computer (if it's unpatched). You don't need to go to some webpage or use an old browser or click any e-mail attachment, just be on a network with another infected computer and you're hit.
>>
Blaster was way more debastating
>>
>>60348107
Microshit didn't know about it until it was published, it was a 0day. The fact is the NSA found the exploit and sat on it for years without informing Microshit, only for the exploit to get leaked and allow something like this to happen.

If the NSA had informed Microshit about the exploit when they discovered it, Microshit could have silently patched it years ago and nobody would be the wiser. Instead the NSA kept it to themselves, had it leaked, and because Microshit didn't know anything about it they had to rush a patch out later than it would have been deployed had the NSA actually informed them that there was a serious exploit. If Microsoft were informed, the likelyhood of a system not having received the patch for it would be astronomically lower, as the users would have been given a much longer period to update their system rather than two months as it currently stands.

Basically the NSA caused this by not telling Microsoft.
>>
HAHAHHA WINFAGS WILL DEFEND THIS

fucking windows shit, can Microsoft go bankrupt already, its fucking ridiculous
>>
>>60348140
connect an unpatched laptop to a network with an infected computer
>>
>>60348194
Blasber :DDD
>>
>>60348132
>Shadow Copies in Windows are a Life Saver

Too bad people dont like pay 100$ for upgrade to Pro (for enable shadow copies) or pay 4000$ for a Server edition and enable SC in every machine of your network.
>>
>>60345713
>>
>>60347475
Damn, this shit is the modern day railroad heist.
>>
>>60347475
>cause international breaking news headlines
>only earn 600 burgers
top kek
>>
>>60347499
They use Ubuntu
>>
>>60347476
Fuck,should I just shut my PC off then?
>>
>>60348178
So even with me being not 100% computer illiterate can be fucked because of my dumbass brother in the other room? We're wired to the same router.
>>
>>60348223
>screenshotting with window shadow
haram
>>
>>60348195
It was patched before the shadow brokers leaked it
Wanna try again kiddo?
>>
>>60348223
Nobody uses Macs at work, so no, they don't have that problem ;)
>>
I didn't realise how bad this was. What are their options, pay or not pay? They SHOULDN'T pay but they probably will. This is really fucking serious.
>>
>>60348254
if you have your windows updated, then you don't have to worry.
>>
>>60348254
We told you about Windows, bro
>It keeps happening!
>>
>mfw this will make the bitcoin value surge
>mfw i have around 400EUR worth of bitcoin lying around

feels fucking good man
>>
>>60348253
As long as you installed security updates in the last two moths then you should be fine.
>>
>>60348254
If you have Windows updates disabled you're 100% computer illiterate, so no.
>>
>>60345713
Hell yeah! Fuck UK
>>
but all this mess is NSA fault
>>
>>60348277
Didn't think of this, I've got Bitcoin too

wtf I love malware now
>>
File: 1493496184039.jpg (272KB, 682x682px) Image search: [Google]
1493496184039.jpg
272KB, 682x682px
>>60347639
>WINDOWS RT 8.1
HAHAAHAHAHAHHAAHAHHAAHAHAHAH
>>
>>60348277
Bitcoin - Making Terrorism Profitable Again
>>
>>60346688
>>60348063
>using the smiley with the carat nose
>>
>>60348277
I honestly can't wait until Blockstream Core loses the war against Unlimited. It'll probably shoot all the way up to $3K.
>>
>>60348265
Upon further investigation you're right.

Fucking lying news organizations, they all called the leaks "zero days" despite none of them actually being so. I hate this shit, you can't trust any news organization when it comes to technology of any kind.
>>
File: tSCYZWV.gif (2MB, 275x154px) Image search: [Google]
tSCYZWV.gif
2MB, 275x154px
>>60347279
>blaming this on socialised medicine
>>
Apparently FedEx is now a victim

http://www.telegraph.co.uk/news/2017/05/12/nhs-hit-major-cyber-attack-hackers-demanding-ransom/
>>
>>60348374
The real culprit is non-free software, as always.
>>
>>60348277
My 20p Bitcoin is now £2.27

yes bois
>>
>>60348388
Wrong. Free software has security bugs too, and retarded IT departments and users that don't update their computers too.
>>
>>60348388
Linux is socialism, faggot.
>>
I still don't get how a computer gets infected in the first place
>>
>>60348381
please let this be the end of windows, let every windows computer in the world be infected PLEASE
>>
>>60348370
Fear mongering and sensationalizing is used to keep people afraid, and makes news companies more money
It's all about that ad revenue and getting as many views as you can, whether or not the articles are true
>>
>>60348414

No, it's libertarianism.
>>
>>60348411
It has comparatively fewer than the swiss-cheese that is Windows.
>>
>>60348416
by running the infected executable obviously
>>
File: dante avatar.jpg (44KB, 350x336px) Image search: [Google]
dante avatar.jpg
44KB, 350x336px
>>60347428
>cum platesc?
>>
>>60347476
can anyone make a nice tl;dr about this?
is this some kind of remote attack or what? don't you need to run a virus to fuck yourself?
>>
>>60348374
Socialized healthcare system is centralized. If there is a weak link, the whole system collapses. Decentralization is not vulnerable to this.
>>
File: 1414651568006.jpg (363KB, 700x467px) Image search: [Google]
1414651568006.jpg
363KB, 700x467px
>>60347079
>expecting government services to do anything for you.

TipToppityofKEKs, Chap.
>>
https://twitter.com/MalwareTechBlog/status/863054943632187392

Holy shit guys.

How likely will this infect 4chan?
>>
>>60348091
Hi Tumblr. I hope you actually die.
>>
>>60348452
>behold the thinking capacity of a 14 year old
>>
>>60347825
Which part of
>encryption
you did not understand, you stupid retard?
No point in even backing up the infected image since they will "loose" your data by just purging cryptographic key on their side.
>>
>>60348451
It's an SMB worm ransomware that affects outdated Windows computers
>>
>>60348457
How is this guy getting data on computers that have been infected?
>>
>>60348461
>I have no arguments so I'll call him 14, that'll make sure nobody realizes I'm actually 14.
>>
>>60347932
No this is wrong it only effect's window's!

get fuck wincucks!
>>
>>60348474
so with blocked ports i will never be affected?
>>
File: linux is secure.png (48KB, 775x629px) Image search: [Google]
linux is secure.png
48KB, 775x629px
>>60348422
My autoupdated Windows 10 doesn't have this problem ;)

>>60348433
>the swiss-cheese that is Windows
sure thing kiddo
>>
>>60348452
Any healthcare corporations system is centralised, private or public. You don't think capio or virigin health share a common ecosystem?
>>
>>60348481
probably he is 18, but still retard, which is worse than being just 14

btw this is the new jew scheme I was reading about yesterday?
>>
File: sBLRuZY.jpg (154KB, 1220x608px) Image search: [Google]
sBLRuZY.jpg
154KB, 1220x608px
>>60348457
Does 4chan still run on Mac Minis?
>>
>>60348502
That's pretty deceptive, because Linux Kernel has been around since the early 90s. Windows 2008.. not so much.
>>
Thanks Merkel!
>>
>>60348271
Really tho what kind of retarded cuck updates windows?
>>
File: 1446822699780.png (767KB, 839x716px) Image search: [Google]
1446822699780.png
767KB, 839x716px
>>60348461
He's right you know.

t. Real American
>>
>>60348502
>comparing the Linux Kernel alone to fully-fledge operating systems
>>
>>60347459
Why blaster and conficker affected everyone back in the days?
Windows.
>>
>>60348477
Probably most likely doing something like this
https://github.com/safernandez666/MS17-010_MasiveScanner
Which basically just scans servers to see if they have the vulnerability still.
>>
>>60348531
4chan never actually ran on Mac Minis. Mootikins was shitposting.
>>
File: asd.jpg (73KB, 856x933px) Image search: [Google]
asd.jpg
73KB, 856x933px
>>60348502
wtf? delet this!
>>
>>60348573
>Comparing the ntos kernel to a fully fledged operating system
You do know that SMB is a driver on top of ntoskrnl right?
>>
>>60347659
Happened in my company last year. IT director had a tape backup from the previous day, lost some work but no ransom was paid.
>>
imagine being SO INCOMPETENT you:
>deploy WINDOWS everywhere in a FUCKING HOSPITAL
>allow any useless office wanker to open exes from just anywhere
>allow HTML emails
>allow browsing the wider internet, without even having noscript enabled

that's your £billions at work
>>
>>60348570
ok :) i don't see the point in discussing the issue since we see things fundamentally very differently.
>>
>>60348525
And what makes you think that? The only way you can ensure centralization is if you have the government explicitly legislate the requirement for it, eg socialization of medicine.
If you don't force centralization, the resulting system will be cooperative and have a lot of commonality but it'll never be a fully uniform system where all aspects are dependent on each other to function. Because that just doesn't make sense.

In a socialized and centralized healthcare system, it's extremely important to save every little penny that you can because you have an extremely inefficient system. (high patient count, low budget)
>>
>>60348128
this
nobody gives a shit about such things when thin clients are used
>>
>>60348601
There's no way he bought 4+ mac minis just to make a shitpost
>>
>win7
>last time i checked for updates was 4 years ago
>connected to a local university network
>downloading updates right now
>luckly just my laptop is without updates but it has important files in it, work computer is safe (for now)
I don't know how any of this work, should i just upload everything important to the cloud before i reboot?
>>
>>60347858
I love comments like these because it's never happened to me or anyone that I know. You literally click update, fuck around while it downloads and updates, then wait 1 minute for it to restart.
>>
>>60348614

I work for the NHS and the large majority of my colleagues are computer illiterate. They know how to work Word, email, and the software for their clinic, that's about it. Sitting ducks, when one thinks about it.
>>
>>60345713
How do people even get malware? I didn't get anything in over 10 years.
>>
>>60347127
Can't you set up an automatic backup System?
>>
>>60348636
Even in 2012 4chan was serving terabytes per day, there's no way it was off Mac Minis
>>
>>60348645
You dun goofed. Forced Win10 upgrade incoming
>>
>>60348601
>>60348636
There's absolutely nothing wrong with running 4chan on 6 MacMinis and a couple of thumb drives
>>
Just updated MSE

Am i safe lads?
>>
>>60348654
mostly by being stupid and downloading a dodgy program or opening a dodgy link, ignoring all warnings and just wildly clicking "grant access"
>>
>>60348645
You're a retard for not updating / still using win 7 but if you want to be 100% safe, take out the laptop harddrive and use an updated computer to make backups of all the files you want to keep.
>>
>>60348681
>Forced Win10 upgrade incoming
That ended ages ago when they stopped the free upgrade.
>>
>>60348645
If you don't already have a backup you're fugged :DD
>>
File: stu2.jpg (18KB, 506x533px) Image search: [Google]
stu2.jpg
18KB, 506x533px
>government uses exploit to ruin everyone's shit
welp
>government will now turn around and blame users for this and try to push through more laws to ban encryption
here we go.
>>
WTF is Windows 10 Creators Update?
>>
This was exactly the SMB / Eternal Blue exploit they were discussing on a podcast i listened to a few weeks ago by the sounds of it.

https://youtu.be/JNaRECXxU9o?t=12m37s

>>60348627
Of course my assumptions are completely speculative but regardless of whether you're state or private there'll be some uniformity in the software you use. If it is the exploit stated above then yes socialised healthcare providers may be more vulnerable to this attack seeing as the systems are more outdated
>>
>>60347825
>take hard drive out of infected computer
>plug it into uninfected computer
>repeat
>????
>profit in purest form
>>
Holy shit, it seems brazilian justice system was affected ahhahahaha
>>
File: 1375720526892.gif (2MB, 214x193px) Image search: [Google]
1375720526892.gif
2MB, 214x193px
>>60348624
That's cool. But stepping away from naming socialized medicine directly for a moment, anything that is decentralized does in fact have the added security benefit of not being connected to one another through a common network. Its just another reason to distrust government services and realize they are mediocre at best, no matter what they do just by their nature of existence.
>>
>>60348727
Another name for Redstone 2.
>>
>>60348691
i will wait until the updates finish and do that, thanks

i think i am being paranoid but who knows?
>>
>>60348654
by running large deployments while using features you'll never need on your home pc
>>
>>60348779
Better safe than sorry anon
>>
>>60346666
The problem is "ARE NHS" is not a company, privatise it now!
>>
>>60348779
Actually on second thought upload your stuff to the cloud like you said before, if you've been using the laptop and it's infected plugging it into an uninfected PC is retarded.
>>
>>60348743
There is some uniformity, but in the private sector there is a financial interest in keeping software up to date and secure. In the public sector that interest doesn't exist, because they get paid regardless of how much they fuck up.
>>
>>60348049
The best way to find them it to follow the money trail. The money has to exit somewhere from Bitcoin. Search for irregularities in money movements. A sensible hacker will however sit on the Bitcoin for the next few months before exchanging it for cash.
>>
>>60348815
True, but the NHS in england has been underfunded for years now. Private companies run on a shoestring would be exposed to this aswell.
>>
>hello? there's been a terrorist attack. trucked by the religion of peace. you have to send ambulances right now. there are body parts and blood everywhere, there's people screaming, crushed children, please-- oh god now he's stabbing people, we need police, hurry
>sorry sir but someone downloaded Cuckold Sessions.exe in a small office in manchester and we're having a ransomware crisis right on all of our mission-critical computers now, try again in four days
>>
File: 1489463126844.png (16KB, 109x123px) Image search: [Google]
1489463126844.png
16KB, 109x123px
Seeing as I go to uni in an NHS hospital, shall I just install LTSB?
>>
File: 1494439500178.jpg (31KB, 600x337px) Image search: [Google]
1494439500178.jpg
31KB, 600x337px
So the attack is untargeted?

Sounds strange, but I'm kind of glad to see that some guys are still capable of doing this from their basements, without this national level bullshit, baidu-supported ddos, etc
>>
>>60348862
Is this sorta like that movie The Purge but this time in the UK?
>>
>>60348892
Install gentoo.
>>
>>60345713
Hypothetically, if I wanted to infect all of the computers at my workplace with this so that I could get a few days off, what do I need to do?
Where can I download this ransomware?
>>
>>60348765
except when they're good
>>
>>60348939
Reported to FBI.
>>
>>60348859
They are always going to be underfunded. It is literally impossible for a socialized healthcare system to be funded at a level of funding it requires to function efficiently. The population cannot survive such a brutal tax burden.
I can 100% guarantee that any socialized healthcare system that has been around for a while is going to be suffering from a degree of underfunding unless they employ systems to avoid giving services to non-critical patients. For example the healthcare system in the country I live in, it's located in Europe, some specialist doctors will always have their bookings full and you simply cannot get an appointment at all. UNLESS you specifically have a referral from another doctor.
So they essentially lie to you and pretend that the doctor is fully booked unless situation is bad enough that another doctor feels the need to refer you there.

Private healthcare institutions do not have this problem, because their patient numbers are always going to be smaller. The reason for underfunding is in the difference in patient numbers.
>>
>>60348898

Yeah they are just shooting emails with .exe files or something at random people. The difference is this time they have an exploit that can spread in the intranet through SMB vulnerability with it. Now just one idiot clicking the familypics.jpg.exe can cause the whole network of computers to be encrypted.
>>
File: 1481100624981.png (875KB, 818x1100px) Image search: [Google]
1481100624981.png
875KB, 818x1100px
>>60348958
Governments were never good.
>>
>>60348985
in all honesty the FBI is probably infected with this and is just not saying anything
>>
>>60349000
Go away ancap
>>
File: 1363620749476.png (178KB, 1190x906px) Image search: [Google]
1363620749476.png
178KB, 1190x906px
>>60348990
cool story bro, but eastern europe cannot be really considered a real europe.
>>
>>60348985
Jokes on you, I am the FBI.
>>
>>60349016
Only if you promise to use the internet in the ways you are told to do so.
>>
>>60348898
probably - its just one underfunded, outdated and unsecured system that's linked into many other outdated and unsecure systems

something like this has been a long time coming

in a way its good, the end result of this will be an at least tolerable secure nhs system along with proper security paranoia
>>
>>60348990
I'm not going to get into a debate about private v public healthcare on a tech board. Yes public has it's problems and yes there are benefits in certain cases related to patient care in private healthcare but the premise I want to maintain is that this isn't an isolated issue pertaining public healthcare.

I too am a british citizen living in another EU country with socialised healthcare and would prefer it here knowing i won't die in a gutter somewhere if i didn't have insurance
>>
>>60348898
>I'm kind of glad to see that some guys are still capable of doing this from their basements
They used a leaked exploit from the NSA though, and it got into networks full of unpatched systems. That's why it's spreading like wildfire.

You just don't play with things above your comprehension.
>>
>>60349096
You'll die in the waiting line instead. Maybe it's an upgrade over dying in the gutter, but in the end you'll still be dead so what's the difference?

Dead people can't tell the difference between a hospital waiting room and a gutter.
>>
>>60348416
meme word document or meme pdf. pretty fucking common in companies with tech illiterates.
>>
>>60349129
i love false dichotomies
>>
>>60348457
>https://twitter.com/MalwareTechBlog/status/863054943632187392
4chan is already infected
>>
>>60349138
And I love me some hyperbole, what's your point? "Wah I'll die in the gutter because no health insurance" is an empty emotional appeal, you were asking me to go low by dropping your standards to that level.
>>
>>60349169
1. i'm not that poster
2. that's the logical conclusion of privatized healthcare. if otherwise, prove it.
>>
File: IT's worst nightmare.png (2MB, 1244x933px) Image search: [Google]
IT's worst nightmare.png
2MB, 1244x933px
>>60349130
Don't forget zip diskettes.
>>
I'm a medical student doing research in the NHS and was surprised I could install completely unknown executables developed by my department onto NHS computers, I had assumed that would be locked down tight. Obviously we had no malicious intent but presumably if anyone downloaded some blatant_virus.exe it would run
>>
>>60347670
https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
>Windows 10
This is the exploit that is apparently being used that was patched in march.
>>
>>60349201
Nice floppy drive
>>
File: 1463333167099.jpg (34KB, 461x439px) Image search: [Google]
1463333167099.jpg
34KB, 461x439px
>>60349187
Its better to realize that the logical conclusion of any type of healthcare is that you will die if you don't shell out in either taxes or to a private entity. Either way, you've gotta pay, snicker-doodle.

However, the added benefit to privatization is that competition is the best way to drive human beings to be better at something.
>>
>>60349187
And standing in a waiting line to get your health issue addressed with no care in sight is the logical conclusion of public healthcare.
When you have a limited supply of something and an infinite demand for it, then that demand will not be possible to meet.

Why don't you prove your position instead? Fact of the matter is that altruism exists in this world, if altruism exist it also stands to reason that you can still get healthcare even if you don't have the means to pay for it. Either through someone else paying for you, or getting it for free from the doctor at their discretion.
>>
>>60349115
Does it matter though? It could be any other quality zero day vulnerability really. See conficker, blaster and many others.
>>
>>60348995
you dont even need one idiot to open an exe, just a publically facing vulnerable computer with a known IP address. If the computer is on and vulnerable, it can be used as a vector
>>
>>60349115
>They used a leaked exploit from the NSA though
Got a link on that?
>>
>>60349297
https://www.forbes.com/sites/thomasbrewster/2017/05/12/nsa-exploit-used-by-wannacry-ransomware-in-global-explosion/#17fe0f46e599
>>
>>60349263
i suppose that, in your mind, no one is poor enough to fall below 0% tax thresholds

>However, the added benefit to privatization is that competition is the best way to drive human beings to be better at something.
and the effect of adding a profit motive to providing something that is not optional for any human is also obvious

you should be in heaven anyway you filthy kike; the NHS is riddled with private contractors vying to be "better" than others

>>60349275
>standing in a waiting line to get your health issue addressed with no care in sight is the logical conclusion of public healthcare.
continental europe seems to be working fine

>infinite demand
the demand is finite

>if altruism exist it also stands to reason that you can still get healthcare even if you don't have the means to pay for it
fucking kek
>>
>>60349275
>beg for your healthcare
No thanks buddy, I'd rather vote to tax you.
>>
>>60347499
>>Africa mostly infection free
These words have never before been uttered.
>>
>>60349275
>>60349383
Guys, shut the fuck up. This is a thread about malware on a tech board. You can argue about the relative advantages of different healthcare systems somewhere else.
>>
>>60349297
Kaspersky seems to think so
https://securelist.com/blog/incidents/78351/wannacry-ransomware-used-in-widespread-attacks-all-over-the-world/

>>60349284
It doesn't, but I'm just saying the guys in their basements didn't really do the important part themselves.
>>
File: 1458399523363.png (3MB, 2048x1309px) Image search: [Google]
1458399523363.png
3MB, 2048x1309px
>>60349447
But don't you know, Anon? Governments are technology thanks to agencies like the NSA and GCHQ.
>>
>>60349447
is it ok to argue about jew schemes?
>>
>>60346347
You need to have not patched MS17-010 in the first day or so it was released (amongst other things, NSA ETERNALBLUE), have tcp/445 open internally on your domain, and someone gotta run something.

That's it. That's all it takes.

Of course that's a pretty big "all" because it's been nearly a month, and NHS aren't known for competent IT, and the exploit was in the wild slightly before the patch was released - thanks to The Shadow Brokers (pжyнимaгý) swiping it from the NSA, who bought it from Zerodium I believe and I have no idea where they got it but some researcher somewhere made bank.

All you had to do was run Windows Update.

Let that sink in for all the people insisting you should turn it off because muh botnet; when the sure fire way of being in an actual botnet is to do just that.
>>
Why did anyone think this was a targeted attack when the money demanded was only $300? It'd be like robbing a corner shop and only taking the sweets.
>>
>>60349528
MUH RUSSIA
>>
>>60349567
>Russia gets hit the hardest by malware sweeping the globe
>Gets blamed for it.

I like this meme.
>>
>>60349523

>thanks to The Shadow Brokers (pжyнимaгý) swiping it from the NSA, who bought it from Zerodium

feels like I'm in a movie
>>
If the world had used linux since the start the world would have been a better place
>>
>>60349594
*Plan 9
>>
>>60349594
And all malware would be written for Linux instead. What's your point?
>>
>>60349523
>All you had to do was
INSTALL GENTOO
>>
File: sffr3r3fdff.webm (2MB, 1280x667px) Image search: [Google]
sffr3r3fdff.webm
2MB, 1280x667px
>>60349528
>be script kiddie
>use leaked nsa bug to make shitty ransomware
>put it online
>accidentally infect 45k computers in 75 countries
I bet whoever did this is now shitting his pants and won't ever touch his bitcoin wallet
>>
>>60349585
Well, most of the ransomware groups are located in russia/ukraine/kazakhstan to be honest. Nobody's implying it's the government. And targeting russian networks first actually makes sense for them, this is nothing new and happens regularly.
>>
>>60349585
I think is the government, but the USA government.
>>
File: HIV JOBS.jpg (236KB, 1512x786px) Image search: [Google]
HIV JOBS.jpg
236KB, 1512x786px
Feeling cozy on my mac right now.
>>
>>60349645
Does this mean they probably won't unlock the files now? It seems like that would just increase their chances of getting caught, right?
>>
>>60349832
decryption is probably done automatically by the server, but I doubt they will even ssh to their servers now
>>
>>60347825
they should do this and use the linux distro to crack the encryption key.

It would at least stop the malware deleting everything.
>>
File: 1373267229474.gif (2MB, 330x275px) Image search: [Google]
1373267229474.gif
2MB, 330x275px
>>60349808
Nah, its totally the Russians again. They think they can hide their activity with all this false flagging and infecting themselves. Ha! Good one, Ivan!
>>
>>60349645
>Be Ivan
>Write some crypto malware with Johnny American NSA exploit
>Laugh
>Release WannaCryv2 on the world
>Laugh
>Roll in btc
>Family will eat tonight
>Ivan drink many vodka
>Laugh
>>
>>60349887
Кyзьмич, нe пaли кoнтopy.
>>
People will actually die due to this malware. Which is kindof awesome. /maximumedge
>>
>>60349862
>"crack the encryption key"
>complete misunderstanding of how encryption works
>>
>>60349862
>they should do this and use the linux distro to crack the encryption key.
don't use words you don't understand
>>
>>60350230
>>60350222
>not bruteforcing encryption
It's almost like you are mortal and can't wait for a couple billion years.
>>
>thread has been at max replies for ages and is about to fall off the board
>nobody has made a new thread yet

i thought you guys were good at technology
>>
>>60350359
there is like 10 threads about this
>>
>>60350230
>>60350222
>>60350283

>not being GCHQ with a linux supercomputer that can brute force 256 bit encryption in 5 minutes
>>
>>60348253
Go into windows firewall and close port 445 inbound
>>
I imagine GCHQ & ECSC have been contacted.
>>
>>60350359
we had a new one for a while
>>60349907
>>60349907
>>60349907
>>
>>60350359
only when its a thread about shilling gpus or phones.
>>
>>60350016
jej
>>
>>60349523
>All you had to do was run Windows Update.
or just not run winblows
Thread posts: 395
Thread images: 53


[Boards: 3 / a / aco / adv / an / asp / b / bant / biz / c / can / cgl / ck / cm / co / cock / d / diy / e / fa / fap / fit / fitlit / g / gd / gif / h / hc / his / hm / hr / i / ic / int / jp / k / lgbt / lit / m / mlp / mlpol / mo / mtv / mu / n / news / o / out / outsoc / p / po / pol / qa / qst / r / r9k / s / s4s / sci / soc / sp / spa / t / tg / toy / trash / trv / tv / u / v / vg / vint / vip / vp / vr / w / wg / wsg / wsr / x / y] [Search | Top | Home]

I'm aware that Imgur.com will stop allowing adult images since 15th of May. I'm taking actions to backup as much data as possible.
Read more on this topic here - https://archived.moe/talk/thread/1694/


If you need a post removed click on it's [Report] button and follow the instruction.
DMCA Content Takedown via dmca.com
All images are hosted on imgur.com.
If you like this website please support us by donating with Bitcoins at 16mKtbZiwW52BLkibtCr8jUg2KVUMTxVQ5
All trademarks and copyrights on this page are owned by their respective parties.
Images uploaded are the responsibility of the Poster. Comments are owned by the Poster.
This is a 4chan archive - all of the content originated from that site.
This means that RandomArchive shows their content, archived.
If you need information for a Poster - contact them.