Tuesday 23 May 2017

UPDATED: Palo Alto Networks Protections Against WanaCrypt0r Ransomware Attacks



What Happened
On Friday, May 12, 2017, a series of broad attacks began that spread the latest version of the WanaCrypt0r ransomware. These attacks, also referred to as WannaCrypt or WannaCry, reportedly impacted systems of public and private organizations worldwide. Our Next-Generation Security Platform automatically created, delivered and enforced protections from this attack.
How the Attack Works
While the initial infection vector for WanaCrypt0r is unclear, it is certain that once inside the network, it attempts to spread to other hosts using the SMB protocol by exploiting the EternalBlue vulnerability (CVE-2017-0144) on Microsoft Windows systems. This vulnerability was publicly disclosed by the Shadow Brokers group in April 2017, and was addressed by Microsoft in March 2017 with MS17-010.
Microsoft published a post on protections from the WanaCrypt0r attacks here, and has taken the step of providing patches for versions of Windows software that are no longer supported, including Windows XP. Organizations that have applied the MS17-010 update are not at risk for the spread of WanaCrypt0r across the network, but given it addresses a remotely exploitable vulnerability in a networking component that is now under active attack, we strongly urge making deployment of this security update a priority.
Preventions
Palo Alto Networks customers are protected through our Next-Generation Security Platform, which employs a prevention-based approach that automatically stops threats across the attack lifecycle. Palo Alto Networks customers are protected from WanaCrypt0r ransomware through multiple complementary prevention controls across our Next-Generation Security Platform, including:
  • WildFire classifies all known samples as malware, automatically blocking malicious content from being delivered to users.
  • Threat Prevention
    • Enforces IPS signatures (content release: 688-2964) for the SMB vulnerability exploit (CVE-2017-0144 – MS17-010) used in this attack.
    • Deploys anti-malware signatures, which customers can reference on ThreatVault (includes threat names: “Trojan-Ransom/Win32.wanna.a” and Trojan-Ransom/Win32.wanna.b”).
    • Offers command-and-control protections (content release 695) for the DoublePulsar backdoor exploit tool, which can be found on ThreatVault for reference.
  • URL Filtering monitors malicious URLs used and will enforce protections if needed.
  • DNS Sinkholing can be used to identify infected hosts on the network. For more, please reference our product documentation for best practices.
  • Traps prevents the execution of the WanaCrypt0r malware on endpoints, with additional details available in the following blog on Traps protections.
  • AutoFocus tracks the attack for threat analytics and hunting via the WanaCrypt0r tag.
  • GlobalProtect extends WildFire and Threat Prevention protections to remote users and ensures consistent coverage across all locations.
For best practices on preventing ransomware with the Palo Alto Networks Next-Generation Security Platform, please refer to our Knowledge Base article. We strongly recommend that all Windows users ensure they have the latest patches made available by Microsoft installed, including versions of software that have reached end-of-life support.
Change Log:
May 13, 2017:
  • Link to Microsoft blog on protections against WanaCrypt0r attacks.
  • Details on additional protections via DNS sinkholing.
  • Updated URL Filtering section to reflect new analysis.
May 15, 2017:
  • Clarified the WanaCrypt0r attack delivery method based on additional information.
May 17, 2017:
  • Added Threat Prevention signature information for anti-malware and command-and-control activity.
  • Added link to Traps blog.

No comments:

PAN-OS Supported ciphers

Following is a list of supported ciphers for PAN-OS 7.1 and later: SSLv3 Ciphers Supported (No change from PAN-OS 7.0) Non-FIPS mod...