Analysing The Wanna Cry Ransomware Attack Using Doing Ethics Technique

Introduction to ICT and its Advantages and Risks

Discuss about the Cyber-Attack on Britain’s National Health Service.

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

With the emergence of technology, ICT or information communication technology has turned out to be an important part of everyone’s life. The use and adoption of the different ICT services contributes to the success of the project. ICT is an infrastructure and component that helps in modern computing. There are a number of advantages of using ICT or ICT devices in business. However, in times, the use of ICT in business can be risky for a business as well. With the increase in the use of ICT services, the number of cases data and security breaches has increased as well. There are a number of security and privacy issues associated with the ICT. One of the examples of negative effect of the use of ICT is the infamous Wanna Cry ransomware attack that took place in May 2017 affecting more than 230000 computers worldwide. The ransomware cyber attack spread across 150 countries, compromising the data from 230000 computers. It established the fact that use of ICT can result in certain adverse situation as well (Kao & Hsiao, 2018). The purpose of this report is to analyse the Wanna cry ransomware attack on basis of doing ethics technique (Peters, 2015). The details of the cyber attack and analysis of the same on basis of doing ethics techniques is presented in the following paragraphs.

The cyber attack, Wanna cry ransomware attack that broke in May 2017 following vulnerability in the old version of Microsoft Windows. The ransomware is named as Wanna Cry and it is mainly an encryption based ransomware that encrypts all the data present in the hostage computer. The attacker then demands a ransom that is to be paid in bitcoins in order to get the decryption key of those data (Kshetri & Voas, 2017). The attack was planned in such a way that if the ransom is not paid within a particular time period, all the data of the hostage computer will be deleted permanently. The attack broke in May 2017 by infecting a number of computers that was running in an older version of windows operating system. The ransomware attack was severe since the ransomware was able to travel from one computer to another quite easily with the help of a common network. This indicates that if one computer in a network is infected, the infection will spread to all the computers in that particular network (Trevino & Nelson, 2016). This was the reason why wanna cry ransomware attack is one of the worst cyber attacks in the history of cyber attacks.

Details of the Wanna Cry Ransomware Attack

Wanna cry ransomware attack struck in many high profile systems nearly stopping many important business operation like that of hospitals and other business organization. The Wanna cry ransomware attack could however be stopped with the help of a patch that prevented the Ethernal Blue infection (the Wanna cry infector). The attack was possible and these computers were using a very old version of Microsoft operating system and the recent security patch was not installed.  This is a global cyber attack as it targeted more than 20,000 victims. The ethical issues that arise with the use of ICT devices in relation to the Wanna Cry ransomware attack is discussed in the following section (Dewey, 2016).

Doing ethics technique analyses a particular situation on basis of the certain pre set questions. The answer to the questions provides the detailed analysis of a scenario. There are eight pre set questions that are needed to be answered in order to analyse a situation based on doing ethics technique (Shafer-Landau, 2012). These questions are, what is going on? What are the facts? who is affected? What are the ethical issues and implications? What can be done about it?  What are the options? And which option is best? (Niebuhr, 2013). These questions will be answered in order to analyse the ethical situation that is in question due to the global attack of Wanna cry ransomware that occurred in May 2017. The ethical issue arising from the use of ICT is analysed below (Crane & Matten, 2016)

Save Time On Research and Writing
Hire a Pro to Write You a 100% Plagiarism-Free Paper.
Get My Paper

A global cyber attack broke in and spread across the globe in no time in May 2017. This cyber attack had mainly targeted the computers that were using an old version of Windows operating system. The attack was dangerous as this ransomware on getting an access to the system was able to encrypt all the data and the files present in that particular system so that the owner of the system fails to access the important files that are stored in the system. Thus the services of the hospitals and the business emergencies stopped as a result of the attack. The owner of the computer could get back there data only by paying a certain amount of ransom that were demanded by attackers. On paying the ransom within a particular deadline, the user will get access to the decrypter or else the data will be permanently lost (Mohurle & Patil, 2017). Furthermore, the ransomware was able to infect all the computer systems in a particular network thus resulting in this widespread infection. The Wanna Cry ransomware spread through phishing emails that contained malicious programs.

Impact and Consequences of the Wanna Cry Attack

The attack created a stir across the world. The Wanna Cry cryptoworm attacked a number of computers compromising even the private and confidential data of the users. The attack was widespread as it was very well planned and perfect but unethical (Banks, 2012). One infecting a computer, the cryptoworm was capable of spreading to all the computers that were connected in the same network. This is the reason, the attack was widespread.

There were a number of issues that were identified in this cyber attack. The ethical issues associated with the attack were the privacy and data security breach. The attackers could access the data present in the ICT devices resulting in a significant ethical dilemma. These data were furthermore encrypted so that the legitimate owner of the computer cannot gain access to the stored data which was unethical (Miller et al., 2012). This attack could have been avoided if the computers were not using an older version of the windows operating system. The attack could however be stopped with the kill switch but, by that time it had already collected a huge amount of ransom from the compromised computers.

All the users who had been using an older version of the windows operating system were affected as majority of them had to pay a ransom. Microsoft faced a reputational risk as well since the particular cyber attack targeted the computers that were running in an older version of the windows operating system. However, it was not the fault of Microsoft as it was simply the negligence of the users in updating their system to the latest version. Wanna Cry ransomware attack was one of the most dangerous cyber attacks in the recent years (Fromm, 2013). The cyber attack most affected the countries such as Russia, Taiwan, Ukraine and India. The National Health Service of United Kingdom was mostly affected by the attack (Clarke & Youngstein, 2017). However, it could not affect the entire systems of National Health Service.

A number of ethical issues are associated with the Wanna Cry ransomware attack. The wanna cry cryptoworm that affected millions of computers worldwide was released by a group of attackers targeting the un-patched windows operating systems. The attackers aimed at collecting a huge amount of ransomware from the people and since the ransom was demanded in form of bitcoin, it was difficult to track as well. Even the private and the confidential data of the users were compromised by the attack and therefore the attack is definitely not ethical (Durkheim, 2013).

Ethical Issues and Implications of the Attack

The cryptoworm could not affect the newer windows operating system versions as it targeted only the older versions of the operating systems run by windows which were Windows XP, Windows 98 and Windows Vista. This could have been avoided if those systems were updated with the newer windows operating system versions or the security patch. Furthermore, most of the systems were not installed with a proper antivirus.

There were certain alternatives that could have prevented this cyber attack from taking such a dangerous shape. Along with the use of an updated operating system and a proper antivirus, it is essential that the users regularly take back ups of the important files that are stored in the system. It the confidential data were backed up in the some other systems as well, the user would not have to pay the ransom to the attackers.  

Since the attack cannot be reversed, it is essential to take precautions so that the attack is not repeated. It is essential to upgrade all the systems that are running on an older version of the windows operating system to a newer version with an updated security patch. The presence of an updated antivirus is essential as well in order to prevent any type of cyber attacks in the system.

It is essential that proper preventive measures are taken in order to prevent the occurrence of similar cyber attacks in future. Therefore it is necessary to ensure that the computer systems or any digital devices are properly secured with an antivirus. Antivirus can prevent or atleast detect such kind of attacks. Furthermore, the operating system of the computers should be updated time to time in order to prevent the occurrence of such widespread cyber attacks. The spam emails should not be opened and deleted on receiving.

Conclusion

The report analyses an ethical situation associated with a cyber attack on basis of some pre set questions of doing ethics techniques. The cyber attack by wanna cry cryptoworm took place in May 2017, that spread globally. The advantage of using ICT devices is that it considerably reduces the human effort and automates the different business process. The cons of using ICT devices without ensuring proper security are that the confidential data can be compromised and the important business processes can be affected. The Wanna Cry ransomware attack is one of the most dangerous cyber attacks in the world of computing. The report discusses the preventive measures of such attacks in future.

References

Banks, S. (2012). Ethics and values in social work. Palgrave Macmillan.

Clarke, R., & Youngstein, T. (2017). Cyberattack on Britain’s National Health Service—A Wake-up Call for Modern Medicine. New England Journal of Medicine, 377(5), 409-411.

Crane, A., & Matten, D. (2016). Business ethics: Managing corporate citizenship and sustainability in the age of globalization. Oxford University Press.

Dewey, J. (2016). Ethics. Read Books Ltd.

Durkheim, E. (2013). Professional ethics and civic morals. Routledge.

Fromm, E. (2013). Man for himself: An inquiry into the psychology of ethics (Vol. 102). Routledge.

Kao, D. Y., & Hsiao, S. C. (2018, February). The dynamic analysis of WannaCry ransomware. In Advanced Communication Technology (ICACT), 2018 20th International Conference on (pp. 159-166). IEEE.

Kshetri, N., & Voas, J. (2017). Do Crypto-Currencies Fuel Ransomware?. IT Professional, 19(5), 11-15.

Miller, T., Birch, M., Mauthner, M., & Jessop, J. (Eds.). (2012). Ethics in qualitative research. Sage.

Mohurle, S., & Patil, M. (2017). A brief study of wannacry threat: Ransomware attack 2017. International Journal, 8(5).

Niebuhr, R. (2013). Moral man and immoral society: A study in ethics and politics. Westminster John Knox Press.

Peters, R. S. (2015). Ethics and Education (Routledge Revivals). Routledge.

Shafer-Landau, R. (Ed.). (2012). Ethical theory: an anthology(Vol. 13). John Wiley & Sons.

Trevino, L. K., & Nelson, K. A. (2016). Managing business ethics: Straight talk about how to do it right. John Wiley & Sons.