WanaCrypt0r aka WannaCry ransomware wreaks havoc worldwide

The WanaCrypt0r aka WannaCry ransomware hit with a vengeance on the beginning of May 2017, with the outbreak beginning in Europe, striking hospitals and other organizations, then quickly spreading across the globe. After a day, it is believed more than 57,000 systems in more than 74 countries had been affected.

Researchers at SentinelOne have determined that the Endpoint Protection Platform successfully detect and block this ransomware strain. 

Additional reports indicate that this ransomware strain was distributed using the EternalBlue exploit that was released by the ShadowBrokers in April. This vulnerability was patched by Microsoft (MS17-010) before ShadowBrokers released the exploit. This shows that in the real world keeping up-to-date with patches and critical updates can be difficult but is a crucial step for all organizations.

Watch SentinelOne advanced machine learning engines at work against WannaCry:

To learn more about how SentinelOne can help, check out our Endpoint Protection Platform online