Paladion Releases a Public Cyber Advisory to Contain the WannaCry Ransomware Threat

 

18th May 2017, Dubai, UAE: Paladion—a global cyber defence company announced today that since Sunday, May 14, 2017, it has discovered new variants of the WannaCry Ransomworm. These new variants have no connection to the previous Kill Switch found in the original ransomware, which started wreaking havoc across the globe on May 12, 2017.

Speaking about the latest global cyber attack, Amit Roy, executive vice president and regional head for EMEA at Paladion, said, “The first large wave of WannaCry may have died down because a domain the ransomware was calling was registered by a security researcher, thus revealing a kill switch. However, the fact remains that if affected devices are not patched immediately and mitigation steps are not taken, there is still a high possibility of re-infection.”

The WannaCry ransomware was created in such a way that before every infection it would try to call the domain iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com. If there wasn’t a response, it would lock the victim’s machines. However, if the domain was up and running, the malware would stop in its tracks – slowing down the spread.

“Since Sunday, we have discovered WannaCry Ransomworm versions without a connection to the previous Kill Switch. Of the variants that surfaced on 14th May 2017, two have an updated domain name or kill switch and one does not have a kill switch. However, the variant with no kill switch has bugs that are preventing it from encrypting user data. But then, the propagation part via ETERNALBLUE and DOUBLEPULSAR works without a hitch,” explained Roy.

In order to contain the spread of the cyber attack and to mitigate, Paladion advices that MS17-010 and related patches for CVE-2017-0143 to CVE-2017-0148 should be patched immediately.

Also important is the Shadow Brokers leak of exploit tools that became public in April 2017. The dump includes several other CVEs, and these patches should be prioritized to stay protected from imminent threats. The patches are listed against each exploit below:

Exploit Name Solution
EternalBlue Addressed by MS17-010
EmeraldThread Addressed by MS10-061
EternalChampion Addressed by CVE-2017-0146 & CVE-2017-0147
ErraticGopher Addressed prior to the release of Windows Vista
EskimoRoll Addressed by MS14-068
EternalRomance Addressed by MS17-010
EducatedScholar Addressed by MS09-050
EternalSynergy Addressed by MS17-010
EclipsedWing Addressed by MS08-067

IAbout Paladion:

 

Paladion is a global cyber defence company that provides Managed Detection and Response Services, DevOps Security, Cyber Forensics, Incident Response, and more by tightly bundling its semi-autonomous cyber platform and managed services with leading security technologies. Paladion is consistently rated and recognized by analyst firms such as Gartner and IDC, and awarded by CRN, Asian Banker, Red Herring, amongst others.

For 17 years, Paladion has been actively managing cyber risk for over 700 customers from its six cyber operations centres placed across the globe. It houses 900+ cyber security professionals including security researchers, threat hunters, ethical hackers, incident responders, solution architects, consultants and more, and provides comprehensive cyber security services Paladion is also actively involved in several information security research forums such as OWASP, and has authored several books on security monitoring, application security and more.

For more information, please visit www.paladion.net