WannaCry Ransomware

May 16, 2017

New Zealand Customer Update: WannaCrypt Ransomware Attacks

 

What’s Happened?

As you may be aware many people around the world were victims of malicious “WannaCrypt” software.

Microsoft is taking all possible actions to protect our customers. In March we released the collective security update to all supported systems, however, in response to the attack we have extended the security update to Windows XP and Windows Server 2003. We took this action because we put our customers first and because it ensures maximum global protection.

We recommend following the guidance outlined below. If you have any questions at all regarding this alert, please contact your Microsoft Account Manager or Service Delivery Manager, or your Microsoft partner.

The security of our customers is paramount and we will continue to update you with all relevant information.

 

What Do I Need To Do?

The first and most important action is to immediately deploy the security update associated with Microsoft Security Bulletin MS17-010 and ensure your anti-malware software definitions are up-to-date.

Customers who have automatic updates enabled are already protected from the vulnerability.

For those in need of latest updates, pleased visit the MSRC blog – Customer Guidance for WannaCrypt attacks

 

Further Recommendations

Keep systems up-to-date. Specifically, for this issue, ensure Microsoft Security Bulletin MS17-010 Security Update for Microsoft Windows SMB Server is installed.

Customers who believe they are affected can contact Customer Service and Support by using any method found at this location: https://support.microsoft.com/gp/contactus81?Audience=Commercial.

 

Malware Detection

Windows Defender, System Center Endpoint Protection, and Forefront Endpoint Protection detect this threat family as Ransom:Win32/WannaCrypt.

In addition, the free Microsoft Safety Scanner https://www.microsoft.com/security/scanner/ is designed to detect this threat as well as many others.

 

Broader Implications

For any customers interested in the broader implications, we recommend reading this response by Brad Smith, Microsoft’s President and Chief Legal Officer:

https://blogs.microsoft.com/on-the-issues/2017/05/14/need-urgent-collective-action-keep-people-safe-online-lessons-last-weeks-cyberattack/#sm.00113vktf19p1cy8wh620ay3y7x12