Cyber

After WannaCry

by Mark Rowe

Colin Tankard, pictured, Managing Director at data security company, Digital Pathways wrote of how the dust seemed to be settling and a fix found for the malware which ‘hit’ the NHS on Friday, May 12.

“But the NHS was not alone, 74 countries were affected including not only hospitals but businesses and others too, including Fedex, Honda the German rail systems, universities and national telco, Telefonica. It would not surprise me if other organisations were affected too but have not publicly declared it.

“The malware was delivered through spear-fishing emails which, when opened, triggered a cyber-contagion on the internal network. Being a hybrid design it had a worm element, allowing it to spread through internal systems for maximum reach and effect. What was interesting is that the infected system’s settings were scanned to work out the user’s language, then displayed the ransom demand in the correct language for the victim. It also changed the desktop backdrop in order to ‘grab’ the victim’s attention – no subtlety there!

“From reports it seems the fix was published back in March but, as with many patches, some organisations were slow to update. However, this malware also attacked older Windows operating systems which Microsoft had removed support of years ago, and are no longer supported. This is why the NHS was so affected.

“There are many reasons organisations do not follow the latest software releases but what seems to constantly fail, is the thought process around protecting what you have.

“Machines running old versions of Windows can be protected in other ways, such as locking the core of the machine down so no external program is allowed to launch or modify the settings. Creating secure ‘communities of interest’, where core resources are only accessible to selected user communities, and are hidden for all others, including both rogue and good programs. In this way any infection is contained within the community but, if an infection occurs outside of the community, the internal community remains safe. This process requires greater control of users and resources but, we often see organisations that are so poorly organised that users have access rights to data or services they really should not have. This is not only a privacy issue it also means that a breach can quickly compromise the entire network.

“The main problem with the hack we saw over the weekend is it that it was brought in by users clicking on a link, or being duped into thinking the message was genuine. It falls on the organisation to protect and educate the user but far too often this does not happen. User education needs to be ongoing to enforce the companies policy on data handling or website visits. We have seen an 80% fall in user bad practice when monitoring software, which prompts the user if they are about to breach a company policy, is installed. This is because the majority of users do not mean to do ‘bad things’ but sometimes they simply forget, once reminded they quickly learn!

“A second issue is that most malware can stay on the system for up to 200 days before it is triggered. This brings into question how long back ups should be held for, as most organisations, at best, keep a back up for a month. What is needed is for monitoring of the core system attributes (its DNA) to look for anomalies, those subtle changes in the systems operating system which are changed by malware, viruses worms etc., and to alert the system managers of the threat. These checks can even automatically quarantine or ‘fight off’ the infection before it takes a grip. This means you don’t wait 200 days to know there is something afoot.

“Those who have been infected by this malware will no doubt be rapidly downloading the patches and fixes, ‘shutting the door’ and locking everything down.

“All businesses should ensure security patches are up to date and ‘kill off’ SMBv1 at the very least, block access to it from outside your network. It’s understandable that IT managers with annoying corporate policies and heavy workloads have been forced to hold back patches, or are unable to apply them.

“Our advice, update your installations, drop everything and get patching and do something about your users and their random clicking on attachments or links!”

Related News

  • Cyber

    AI arms race

    by Mark Rowe

    Machine learning will likely be equally effective for offensive and defensive purposes (in cyber and kinetic theatres), and hence one may envision…

  • Cyber

    Digital commitment

    by Mark Rowe

    Executives are adopting a digital business model, with the cloud as the key enabler. However, security concerns and tepid execution complicate the…

  • Cyber

    Navigating the 2022 landscape

    by Mark Rowe

    In 2021, the threat landscape evolved dramatically, opening up the door to increasingly sophisticated attacks, says Fabien Rech, EMEA Vice President, at…

Newsletter

Subscribe to our weekly newsletter to stay on top of security news and events.

© 2024 Professional Security Magazine. All rights reserved.

Website by MSEC Marketing