Sophos News

Wanna Decrypter 2.0 ransomware attack – what you need to know

Updates as of 2017-05-15T17:15:00Z:

***

It was a difficult Friday for many organizations, thanks to the fast-spreading Wanna Decrypter 2.0 ransomware that started its assault against hospitals across the UK before spilling across the globe.

The attack appears to have exploited a Windows vulnerability Microsoft released a patch for in March. That flaw was in the Windows Server Message Block (SMB) service, which Windows computers use to share files and printers across local networks. Microsoft addressed the issue in its MS17-010 bulletin.

SophosLabs said the ransomware – also known as WannaCry, WCry, WanaCrypt and WanaCrypt0r – encrypted victims’ files and changed the extensions to .wnry, .wcry, .wncry and .wncrypt.

Sophos is protecting customers from the threat, which it now detects as Troj/Ransom-EMG, Mal/Wanna-A, Troj/Wanna-C, and Troj/Wanna-D. Sophos Customers using Intercept X will see this ransomware blocked by CryptoGuard. It has also published a Knowledge Base Article (KBA) for customers.

NHS confirms attack

National Health Service hospitals (NHS) in the UK suffered the brunt of the attack early on, with its phone lines and IT systems being held hostage. NHS Digital posted a statement on its website:

The UK’s National Cyber Security Centre, the Department of Health and NHS England worked Friday to support the affected hospitals, and additional IT systems were taken offline to keep the ransomware from spreading further.

Victims of the attack received the following message:

More guidance from Sophos

Here is an update of the specific ransomware strains in this attack that Sophos has now provided protection against:

Threat name Sophos IDE Protection available since
Troj/Ransom-EMG cerb-ama.ide May 12, 2017 17:25 UTC
Mal/Wanna-A wanna-d.ide May 12, 2017 19:13 UTC
Troj/Wanna-C wanna-d.ide May 12, 2017 19:13 UTC
Troj/Wanna-D wanna-d.ide May 12, 2017 19:13 UTC
HPMal/Wanna-A pdfu-bfo.ide May 13, 2017 02:18 UTC
Troj/Wanna-E rans-emh.ide May 13, 2017 07:04 UTC
Troj/Wanna-G rans-emh.ide May 13, 2017 07:04 UTC
Troj/Dloadr-EDC chisb-qv.ide May 13, 2017 23:16 UTC
Troj/Agent-AWDS chisb-qv.ide May 13, 2017 23:16 UTC
Troj/Wanna-H wanna-h.ide May 14, 2017 02:53 UTC
Troj/Wanna-I wanna-i.ide May 14, 2017 06:38 UTC
Troj/Ransom-EMJ wanna-i.ide May 14, 2017 06:38 UTC
Troj/Wanna-J emote-cb.ide May 14, 2017 22:03 UTC
Troj/Wanna-K emote-cb.ide May 14, 2017 22:03 UTC

As noted above, Sophos has issued protection for customers. Users of Intercept X and EXP don’t have to do anything. Users of Sophos Endpoint Protection and Sophos Home should update their versions immediately.

Product Actions
Sophos Intercept X none required
Sophos EXP none required
Sophos Endpoint Protection update immediately
Sophos Home update immediately

Defensive measures

We urge those who haven’t yet done so to:

Resources

Other links we think you’ll find useful:


Techknow podcast — Dealing with Ransomware:

LISTEN NOW

(Audio player above not working? Listen on Soundcloud or access via iTunes.)