Thursday, December 5, 2019

Name Security Vulnerability Eternal Rocks †Myassignmenthelp.Com

Question: Discuss About The Name Of The Security Vulnerability Eternal Rocks? Answer: Introducation A serious and very dangerous ransomware that has been generally identified as the next evolution of the previously used WannaCry group of ransomware. Similar to WannaCry, EternalRocks may encrypt the host files of the systems it infects however, it's said to be stronger than its predecessor which had many operational loopholes thus was easier to slow down and even circumvent (Trend micro, 2017). In lights of this new threat, the profile below analyses risks of the threat and provides a detailed account of the systems it attacks as well as the exploitation and mitigation procedures. Systems that are attacked Discovered by Croatian ICT expert by the name Miroslav Stamper, EternalRocks operations like any other worm where its propagation is led by the flaws seen in the SMB protocol i.e. the so called EternalBlue flaws (Paganini, 2017). Now, the SMB (Server Message Block) protocol is a file sharing protocol that is used by Microsoft Windows systems to transfer files (data) over networks. The protocol is mostly used in the application layer where it serves as presentation protocol for the transferred data. Therefore, based on the protocol that the ransomware exploits, this threat is purely based on Windows systems i.e. servers and PC that use Windows operating systems. EternalRocks also seem to hold a deeper malicious intention as it lays dormant in machines awaiting future instructions that could basically weaponise it. In essence, unlike WannaCry which deliberately encrypted files or infected machines with malware to form botnets, EternalRocks in its newly discovered form infects machines and awaits other commands that could activate it in the future (Microsoft, 2017). Furthermore, it lacks an all-inclusive kill switch, similar to the one used to mitigate the attacks presented by WannaCry which further increases its severity. In addition to this, Eternal Blue (the Microsoft Windows vulnerability) has a 24 hours delay timer for its activation which has increasingly frustrated the studies of understanding the malware. Attack procedure First and foremost, the threat (EternalRocks) disguises itself as the old and controllable WannaCry worm. In the process, the mitigation procedures used are then focused on ransomware attacks, however, the infected computers are compromised and are used to power other background attacks, which may not necessarily include ransomware attacks (Paganini, 2017). Furthermore, based on the NSAs hacking tools, EternalRocks uses seven of the exploits leaked in the past by the Shadow Brokers (a group of black hats). These exploits include; EternalBlue, eternal romance, ArchTouch, and DoublePulsar among many others. Now, based on the researchers findings, the malware will download a series of these exploits into the host machines and then use the infected computers to explore the internet for unprotected SMB ports. These exploits may serve a common purpose of compromising the affected systems however, they do not operate in the same procedures. For instance, the DoublePulsar is used to implement network capabilities based on its networking exploits. On the other hand, ArchTouch is primarily used as a reconnaissance tool for SMB ports. However, EternalRocks heavily focuses on the EternalBlue exploits where the following attack procedure is used: First, the identification of a vulnerable system having an open and unpatched port. This step is executed randomly across the internet or towards a certain network targeted by the attackers. Activation of the remote code is done using the EternalBlue exploit. A DoublePulsar doorway is uploaded into the infected system, this doorway is used for business subsequent attacks. A payload, having the actual infection is uploaded using the back door created using the DoublePulsar exploit. This payload maybe a ransomware or even a botnet worm that could effectively hide from the visible system. Finally, an extension code that replicates in other systems is introduced which helps the attack continue on its own without human intervention. Essentially, it is this last step that makes most attacks dangerous as they can infinitely replicate themselves into many other connected systems (Cylance, 2017). At an operational level, this attack procedure may seem too vague to understand which necessitates the practical procedure identified by the threat researchers. In their attempt to understand the threat, a honeypot containing the Windows SMB exploits was used yielding the following results. First, EternalRocks downloaded a Tor web browser to the infected system, this step was achieved using UpdateInstaller.exe malware plus .Net parameters. Moreover, the web application was then used to connect to the CC (Command and control) server which is usually hosted in the Tor networks. Finally, the attack procedures were delayed by 24 hours in order to avoid the mitigation procedures implemented for other similar attacks i.e. the sandboxing mitigation techniques (Paganini, 2017). Mitigation procedure One thing stands outs in this analysis that of unprotected ports i.e. unpatched ports. The risk of this vulnerability to any organization is exponentially high as so many attacks can be conducted once the exploits identified above are successfully used. For one, an organization risk losing control over their system as they can be remotely accessed. Secondly, the same organizations system (machines) can be used as botnet thus lowering their productivity and in the process partake in illegal activities. Finally, consider the back door opened by the EternalRocks threat where other attacks such as ransomware can be used to exploit the users. These risks outline the serious threat faced by organizations that lack the necessary mitigation procedures, which in this case is patched systems, where system administrators should install the necessary system revisions introduced by Windows themselves. Furthermore, the same organizations should protect their network ports using all the necessary s ecurity procedures i.e. access control, firewalls and intrusion systems among others (Trend Micro, 2017). Conclusion Reflecting back on the analysis conducted so far by worldwide researchers, the EternalRocks threat as a whole seem to infect global systems without any form of distinction, which clearly places it in the international technology security scene. Furthermore, similar to other cyber-attacks, the threat requires renewed legislation that could potentially cover the exploits and vulnerabilities used by the perpetrators. In essence, the current legal system (at an international level) may lack the necessary tools to deal with the problem. However, in terms of the mitigation procedures, the patches offered by Windows could serve as sufficient control procedures as they prevent the attacks before they happen. Nevertheless, the stated exploits should be eliminated in future systems altogether. References Cylance. (2017). Threat Spotlight: EternalBlue Exploit Breeds EternalRocks Malware. EternalRocks. Retrieved 09 August, 2017, from: https://www.cylance.com/en_us/blog/threat-spotlight-eternalblue-ransomware-eternalrocks-worm.html Microsoft. (2017). Microsoft SMB Protocol and CIFS Protocol Overview. Windows Dev Centre. Retrieved 09 August, 2017, from: https://msdn.microsoft.com/en-us/library/windows/desktop/aa365233(v=vs.85).management Paganini. P. (2017). Expert founds EternalRocks, a malware that uses 7 NSA Hacking Tools. Cyber warfare. Retrieved 09 August, 2017, from: https://securityaffairs.co/wordpress/59355/malware/eternalrocks-malware.html Trend micro. (2017). EternalRocks Emerges, Exploits Additional ShadowBroker Vulnerabilities. Cybercrime and digital threats. Retrieved 09 August, 2017, from: https://www.trendmicro.com/vinfo/us/security/news/cybercrime-and-digital-threats/eternalrocks-emerges-exploits-additional-shadowbroker-vulnerabilities

No comments:

Post a Comment

Note: Only a member of this blog may post a comment.