The WannaCry ransomware attack was first reported on Friday, May 12. Within hours, it shut down thousands of computer systems, locking users out of their own files. The latest report estimates over 300,000 computers in 150 countries were affected, which could cost as much as $8 billion in lost revenue due to business disruptions. Banks, hospitals, telecommunications services, train stations, and other mission-critical organizations in multiple countries were all hit, including the UK government's National Health Service, which was one of the first and worst hit by WannaCry. Thousands of operations and appointments had to be canceled as the WannaCry malware locked users out of their computers and threatened to delete patient files unless ransoms of $300 were paid.

Some cybersecurity researchers say a hacking group called Lazarus, affiliated with North Korea, may have been behind the attack; the same group has been connected to the 2014 Sony Pictures attack as well as the $81 million Bangladesh central bank heist in 2016. Others say the campaign looks like an amateur operation that got out of hand. Although the damage to victims was extensive, it was a financial bust for the attackers; only a few hundred ransom payments of $300 in Bitcoin have been paid to the attackers. Some experts say this was not about the money and fear this was a dry run, a proof of concept to show how quickly and extensively the cybersecurity vulnerabilities can be exploited. Here is everything you need to know about WannaCry.

How Does WannaCry Work?

The United States National Security Agency ("NSA") discovered a security vulnerability called "EternalBlue" that targeted Microsoft Windows' file-sharing protocol. This exploit was stolen by a group calling itself the Shadow Brokers. After learning that EternalBlue had been stolen, the NSA notified Microsoft of the risk. Microsoft sent a patch to address the vulnerability in March, but many of the companies hit had yet to install the patch two months after it was released. 

The WannaCry hackers used EternalBlue to exploit a loophole in Windows that allows hackers to gain access to computers. By getting victims to click on a link or download an attachment, usually via email, hackers get a malicious software downloaded to the computer. Once the software is on the victim's computer, malicious code encrypts the hard drive locking all of the contents on it and making it impossible to read or access the data. It was able to affect so many organizations because WannaCry has the ability to spread itself between and within corporate networks without user interaction through shared drives, such as Dropbox, once one of the machines is infected.

Who is Impacted?

Any Windows-powered PC that is running on outdated software is at risk. Because WannaCry travels across corporate networks, if one computer is exposed, all the computers on a corporate network are too.

WannaCry does not seem to affect Mac, iPhone or Android systems.

Why Was the Healthcare Industry One of the Hardest Hit?

WannaCry was certainly not the first ransomware attack, nor was it the first that impacted hospitals, but it was the most widespread. It locked hospitals out of not only their records, but also medical devices used to treat patients, infected some medical imaging and laboratory diagnostic devices, and attacked administrative groups, forcing hospitals to postpone surgeries, putting human lives at risk. 

Among the worst hit were hospitals located in the United Kingdom. Many hospitals in the United States and the rest of Europe appear to have escaped largely unscathed, due either to having their systems up to date or having a strong incident response plan in place.

Healthcare providers are in some ways attractive targets for a ransomware attack. Hackers might think that hospitals are more likely to pay to unlock a system because the longer a hospital is non-operational, the more patients are put at risk. Hackers can also target the electronic storage of patient information. 

In this instance, it appears hospitals were not necessarily targeted, but were the most vulnerable because they often did not have the most up-to-date security patches for their computer systems. Budgetary constraints often mean that cybersecurity does not receive the funding that it requires. Also, hospitals provide many users with complete access to records to ensure that hospitals can run efficiently and act quickly during an emergency. While providing operational efficiency, the lack of access controls also opens the door to cyber breaches. Any error in judgment or training by one of the numerous users could expose the system. This vulnerability is exacerbated by the computers contained in medical equipment which are inter-connected, allowing a virus to spread. Finally, hospitals have software that is constantly running, making it difficult to update software and protect the systems against malware such as WannaCry.

What Are Best Practices for Protecting Against Ransomware?

  • Install the Microsoft fix—MS17-010 right away if you have yet to install it.
  • Always keep your security software up to date.
  • Keep your operating system and software up to date. Software updates will include patches for recently discovered security vulnerabilities.
  • Do not click on links or open attachments in suspicious emails.
  • Back up your most important data.

Here is a list of notices and guidance documents that have been released from the government:

  • In the US, the Federal Trade Commission and Department of Homeland Security posted notices on their respective websites detailing ways to protect against ransomware attacks. Additionally, the Department of Health and Human Services ("HHS") sent out an email notification and further updates on May 13, 15, 16, and 17 detailing responses to WannaCry, information on reporting attacks, and providing guidance on the Health Insurance Portability and Accountability Act ("HIPAA") that is specific to WannaCry. The Computer Emergency Readiness Team posted a fact sheet on WannaCry which stated that paying a ransom does not guarantee that encrypted files will be restored. 
  • In the United Kingdom, the National Cyber Security Centre posted guidance for home users and small businesses and for enterprise administrators providing an overview of WannaCry and steps to take to protect against or respond to ransomware attacks. 
  • The French Agence nationale de la sécurité des systèmes d'information published an alert on May 12 that described the vulnerabilities and provided recommendations for preventing harm and responding to an attack.

If I Am Infected, Should I Pay the Ransom?

Ransomware is a type of hacking attack that holds your computer hostage until you pay a ransom. Hackers usually demand payment via Bitcoin, which is an untraceable digital currency. Oftentimes the hackers set the ransom at a relatively low price—the WannaCry program locked all data on infected computers and promised to provide the unlock key in exchange for a ransom of $300 if paid within three days of the infection or $600 if paid within seven days. If no payment is received within seven days, the files are deleted.

Facing such a ransom demand is a difficult ordeal, and should not be addressed alone. If possible, counsel should be consulted regarding potential options, which can include contacting law enforcement and/or private investigators. Paying the attackers feeds the profit motive that generates attacks like this, and could also result in you being targeted again since you have indicated a willingness to pay. Refusing to pay the attackers could result in the permanent loss of valuable data and files.

The WannaCry malware did not allow the attackers to identify which victim had paid, meaning that files were not returned to the victims even after payment was sent. This is often the case as paying the hackers does not guarantee that your files will be returned. 

If you have backup copies of affected files, you may be able to restore them. You may also be able to recover deleted files using an undelete tool even if you do not have backups. Responding to such a ransomware attack should include coordination between the IT and security teams as well as the legal department in each organization.

What Can I Do to Reduce My Organization's Cybersecurity Risks?

A recent US government interagency report indicates that, on average, there have been 4,000 daily ransomware attacks since 2016. With the recent growth, the total cost of ransomware is expected to reach $1 billion a year. Attracted by the lucrative payout, a recent development in the cyber underground is for talented coders to sell ransomware to less knowledgeable individuals. This ransomware-as-a-service trend could mean there will be more attacks like WannaCry. Cyber criminals looking for a quick pay day may increasingly attack bigger targets in order to extract larger ransoms. 

A crucial first step in reducing an organization's cybersecurity risk is to conduct a risk assessment to identify gaps and prioritize cybersecurity measures that warrant investment now. These measures could include implementing processes to ensure that software security updates are made in a timely manner; implementing a program to baseline your system, detect malware, and remove the threat; or backing up data in the event that a breach occurs. Since resources are often limited, it is advisable to identify the critical assets and deploy the right technologies and tools to protect them.

Even with the best monitoring and prevention tools, however, no organization can be completely safe. All companies should have an incident response plan in place to respond to any future cybersecurity breaches. The immediate aftermath of a cybersecurity breach can be chaotic and companies often make mistakes that may result in future liabilities. How a company responds to a breach to restore confidence and trust will often be remembered far longer than the breach itself.

Because data breaches can often lead to regulatory action and litigation, cybersecurity programs at many companies are no longer owned by IT alone but coordination with other stakeholders within the company such as legal, compliance and communications teams is more important than ever. To provide oversight, senior executives should be involved in monitoring the organization's cyber program, including the planning and preparation of a response plan. Executives should understand the organization's threat profile, make an informed decision about how it can best prepare itself for an attack such as ransomware and seek the advice of counsel, as to the choices the organization may need to make when designing its cybersecurity strategy. This decision should be informed by the sensitivity of the data the organization processes and stores and potential losses that could result from a cyberattack, including reputation losses if data gets leaked.

Finally, once the data breach is identified, there may be notice obligations that are triggered. For the US healthcare industry for example, HHS has stated that the presence of ransomware (or any malware) on a computer system affecting electronic health information must be reported as a security incident under HIPAA.1

In Europe, the European Union General Data Protection Regulation will go into effect on May 25, 2018, and bring with it a mandatory requirement to report to the data protection authorities all breaches within 72 hours, unless the data was anonymized or encrypted. If the breach is likely to bring harm to an individual—such as identity theft or breach of confidentiality—it must also be reported to the individuals concerned. 

Depending on the jurisdiction and the type of data involved, many other laws and regulations might apply in how an organization responds to data breach, often triggering certain legal obligations in addition to the technical response of restoring the computer systems and recovering the data. Now is the time to assess the types of data you hold and document which notification requirements will apply to your organization, and to develop policies and procedures for managing data breaches.

Footnote

1 Organizations can avoid HIPAA's breach notification requirements if they can demonstrate that there is a low probability of protected health information having been compromised. Click here for a more detailed overview of the HHS guidance.

The content of this article is intended to provide a general guide to the subject matter. Specialist advice should be sought about your specific circumstances.