In August 2019, 4.3 million wannacry infection attempts were stopped worldwide by Sophos-protected endpoints – 4.1 percent of these stopped were located in Singapore.

Sophos has recently published WannaCry Aftershock report, which detailed on what happened to the infamous WannaCry malware, following the worldwide attack that began on May 12, 2017.

The research by SophosLabs showed that the WannaCry threat remained rampant, with millions of infection attempts stopped every month, and that while the original malware has not been updated, thousands of short-lived variants are in the wild.

In August 2019, several Asian countries were amongst the top 10 countries where attempted WannaCry attacks was stopped. India ranked second (behind the US) with 8.8% attempts, followed by Indonesia in fifth (6.8%) and the Philippines (5.8%) seventh. Singapore ranks ninth, ahead of China, which is ranked 10th, contributing 3.5%.

The continued existence of the WannaCry threat is largely due to the ability of these new variants to bypass the ‘kill switch.’  However, when researchers analysed and executed a number of variant samples, they found that their ability to encrypt data was neutralised as a result of code corruption.

Because of the way in which WannaCry infected new victims – checking to see if a computer is already infected and, if so moving on to another target – infection by an inert version of the malware effectively protects the device from being infected with the active strain.

In short, new variants of the malware act as an accidental vaccine, offering still unpatched and vulnerable computers a sort of immunity from subsequent attack by the same malware.

However, the very fact that these computers could be infected in the first place suggests the patch against the main exploit used in the WannaCry attacks has not been installed.

The original WannaCry malware was detected just 40 times and since then SophosLabs researchers have identified 12,480 variants of the original code. Closer inspection of more than 2,700 samples (accounting for 98 per cent of the detections) revealed they had all evolved to bypass the ‘kill switch’ – a specific URL that, if the malware connects to it, automatically ends the infection process – and all had a corrupted ransomware component and were unable to encrypt data.

Researchers have also traced the first appearance of today’s most widespread corrupted variant back to just two days after the original attack: May 14, 2017, when it was uploaded to VirusTotal, but had not yet been seen in the wild.

“The WannaCry outbreak of 2017 changed the threat landscape forever. Our research highlights how many unpatched computers are still out there, and if you haven’t installed updates that were released more than two years ago – how many other patches have you missed?” said Peter Mackenzie, security specialist at Sophos and lead author of the research.

“In this case, some victims have been lucky because variants of the malware immunised them against newer versions. But no organisation should rely on this. Instead, standard practice should be a policy of installing patches whenever they are issued, and a robust security solution in place that covers all endpoints, networks and systems,” Peter added.

How to protect against WannaCry malware and ransomware in general

  • Check that you have a full inventory of all devices connected to your network and that they are all up to date in terms of their security software
  • Always install the latest patches as soon as they are released on all the devices on your network
  • Verify if your computers are patched against the EternalBlue exploit used in WannaCry by following these instructions: How to Verify if a Machine is Vulnerable to EternalBlue – MS17-010
  • Keep regular backups of your most important and current data on an offline storage device as the best way to avoid having to pay a ransom when affected by ransomware 
  • There is no silver bullet to security, and a layered security model is the best practice all businesses need to implement