A wave of ransomware infections took down a wide swath of UK hospitals and is rapidly moving across the globe.

Dawn Kawamoto, Former Associate Editor, Dark Reading

May 12, 2017

3 Min Read

The so-called Wanna Decryptor ransomware is currently moving like wildfire across 74 countries in more than 45,000 attacks, including a massive takedown of several UK hospitals today.

The number of infections across the world is quickly growing, according to Kaspersky's Twitter post. So far, some of the countries that have been hit include Britain, Spain, Russia, Taiwan, India, and the Ukraine, according to various reports streaming across the WannaCry Twitter feed.

Security experts say the ransomware attack is exploiting the Server Message Block (SMB) critical vulnerability that was patched by Microsoft on March 14, MS17-010. The 0day exploit, aka ETERNALBLUE, believed to be an NSA exploit tool, initially was leaked by Shadowbrokers, prompting a patch from Microsoft.

"There is nothing comparable to date. This is a massive global ransomware operation, the largest and most effective to date. Unfortunately, not all organizations patched against ETERNALBLUE/shadowbrokers exploits," said Kurt Baumgartner, principal security researcher, Global Research and Analysis Team (GReAT) for Kaspersky Lab.

According to an Avast blog post, Telefonica in Spain and the National Health Service (NHS) hospitals in England have been hit.

In the UK, a large scale attack hit a number of hospitals across the region, forcing medical staff to re-route emergency patients to other hospitals in the area, according to a report in The Guardian.

The malware struck NHS hospitals around lunch time, with an initial email going out to employees that the email servers were encountering difficulty, followed by clinical and patient systems going down, the Guardian reported. That was followed by a ransom note appearing on employees' computer screens, demanding $300 in Bitcoins to be paid in three days, otherwise the ransom would double. And if no payment was made after seven days, then the files would be forever lost, according to the report.

The NHS issued an alert and confirmed 16 medical centers had been hit, according to Kaspersky Lab.

This ransom message also appeared in Spain, where telecom giant Telefonica was also targeted, the Guardian noted.

"The suspected syndicated attack is unique in that it’s not targeted at any one industry or region, and is using a particularly nasty form of malware that can move through a corporate network from a single entry point," says Simon Crosby, co-founder and chief technology officer at Bromium.

"As usual, it’s leveraging a recently patched vulnerability that many have failed to implement in a timely matter," he says. "As long as the industry continues to play this never ending cat and mouse game of patchwork systems, sophisticated attackers will easily find ways to exploit the public in increasingly large scale attacks such as this."

How WannaCry Makes You Cry

The ETERNALBLUE exploit tool surfaced on the Internet via the Shadowbrokers' dump on April 14. Although Microsoft had issued the March patch, many organizations have not yet installed it, according to Kaspersky's blog post on WannaCry.

The security firm said WannaCry initiates through an SMBv2 remote code execution in Microsoft Windows and then encrypts data with a file extension ".WCRY." It then drops and executes a decryptor tool that was designed to hit users in multiple countries with a ransom note translated to the appropriate language for that country, according to Kaspersky Lab.   

Kaspersky's Baumgartner describes the attack this way: "It is a worm over SMB and the communications are over TOR, directly to hidden services, so I would not call it a peer-to-peer worm."

Researchers recommend installing Microsoft's patch, which closes the affected SMB Server vulnerability used in the WannaCry attack.

For organizations that have older equipment or legacy software, such as hospitals, manufacturing plants, and power plants, deploying a patch can be complicated and disruptive, which may in part explain how a wide swath of NHS hospitals fell victim to WannaCry.

Related Content:

About the Author(s)

Dawn Kawamoto

Former Associate Editor, Dark Reading

Dawn Kawamoto was formerly a Associate Editor for Dark Reading, where she covered cybersecurity news and trends. She is an award-winning journalist who has written and edited technology, management, leadership, career, finance, and innovation stories for such publications as CNET's News.com, TheStreet.com, AOL's DailyFinance, and The Motley Fool. More recently, she served as associate editor for technology careers site Dice.com.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights