Business

WannaCry cyberattacks are still happening. Just ask Honda.

It's not making as many headlines as a month ago, but the WannaCry worm is still crawling through the internet.

Posted Updated
Keyboard typing
By
Selena Larson

It's not making as many headlines as a month ago, but the WannaCry worm is still crawling through the internet.

Just this week, automaker Honda said the ransomware virus infected computers at one of its plants in Japan, disrupting vehicle production.

About 1,000 units were not produced as planned at the Sayama factory near Tokyo when WannaCry attacked "several older production line computers" on Monday, causing them to shut down, a spokesperson for Honda told CNNTech.

Honda said production returned to normal Tuesday and it has taken precautions to prevent future infections. But the events are a stark reminder reminder that the ransomware worm that wreaked havoc around the world last month is still a threat to some computers.

Related: Why WannaCry ransomware took down so many businesses

WannaCry, which infected upwards of a million machines, took advantage of security holes in some Microsoft products to lock down computers and demand a ransom. It expanded rapidly around the globe in mid-May, hitting hospitals, businesses and government systems.

Cybersecurity experts managed to effectively stop the virus from spreading, but it hasn't disappeared completely.

Salim Neino, the CEO of cybersecurity firm Kryptos Logic, told a congressional hearing last week that the company had dealt with 60 million infection attempts from WannaCry over the past month, 7 million of them in the U.S.

Microsoft released a patch for the fix in March, so any up-to-date computers were (and still are) protected from infection.

So why isn't every business fully secure?

The ransomware has hit organizations using aging technology and outdated software. That appears to have been the case at the Honda plant.

"We're looking at many decades of building complex systems -- one on top of the other -- with no effort to go back to fix what we did wrong along the way," Wendy Nather, principal security strategist at Duo Security, told CNNTech in May after WannaCry infected businesses around the world.

Related: Intelligence agencies link WannaCry cyberattack to North Korea

The infections were so widespread that Microsoft even released a patch for products it no longer supports.

But computer users still have to apply it to their systems. If they don't, they could still be at risk of infection -- either from WannaCry or other similar malware.

Intelligence agencies and security researchers have linked the WannaCry attacks to a hacking group associated with North Korea.

Copyright 2024 by Cable News Network, Inc., a Time Warner Company. All rights reserved.