Another widespread worm attack is "inevitable," but spreading a different more lucrative or destructive payload, experts say.

They're still out there, pinging away for vulnerable Sever Message Block (SMB) services in order to find a way in. One year after the historic and massive WannaCry ransomware attack unleashed by nation-state hackers from North Korea, an unknown number of WannaCry-infected Windows machines in their zombie state around the globe continue to attack other devices.

WannaCry marked the biggest ransomware attack ever, but it wasn't the first widespread worm infection, and experts say it won't be the last. Symantec blocked some 5.4 billion WannaCry attack attempts last year overall.

Security experts say another worm-spreading mass attack akin to WannaCry is inevitable. It may not be a ransomware attack, but it likely will be another SMB-type worm that exploits the fact that so many organizations leave Windows machines unattended and with open ports to the Internet — and unpatched for the newest flaws.

"It's just a matter of time," says Dan Wiley, head of incident response at Check Point, of the next WannaCry. "It will happen again, no question in my mind."

A "WannaCry 2.0"-type attack could be more of a data-wiping campaign akin to NotPetya, which posed as a ransomware attack but in reality was destroying the data it locked down rather than locking it up for ransom. Or it could be a widespread cryptojacking campaign that could more easily net attackers more profit and a lower-profile, less-noticeable attack method than ransomware.

Worms tend to wreak havoc quickly and loudly, so it depends on the attacker's intent. "If you want to be destructive," a worm is a quick way to spread pain, like the data-wiping NotPetya worm did, notes Chris Wysopal, CTO and co-founder of Veracode. He doesn't believe WannaCry was meant to spread as widely as it did because its high visibility led to its demise as a not-so-profitable ransomware attack.

"If you don't go wormable, you're not going to get noticed for months," Wysopal says.

The thing about worms, though, is that they never really die. Security firms and researchers today still see remnants of the epic 2003 SQLSlammer worm attack, and even the mysterious Conficker worm from early 2009. "Any time you have one of these worms [out], they are never going to go away," says Craig Williams, senior threat researcher and global outreach manager for Cisco Talos.

Keeping the worm alive are older and forgotten machines that don't get the security patch. "You're always going to have some number of machines connected to the network that are going to be patched and they ping packets around for all time," Williams says.

WannaCry's abuse of the EternalBlue exploit basically let the cat out of the bag, and other worms continue to employ it, Williams says. The good news, though, is that WannaCry itself is at least declining in infections. "We're confident that it's decreasing, but we don't see it going away."

Large organizations for the most part have updated their Windows machines and revisited their SMB policies, but smaller and midsized companies in healthcare, education, and other industries most likely remain at risk. Check Point's incident response team sees four to five cases of ransomware attacks per week, mostly in the networks of small- to midsized organizations.

"It's really simple: almost every one of the cases we worked, the customer had RDP [Remote Desktop Protocol] exposed to the Internet," he says, leaving the network vulnerable to WannaCry's SMB exploit.

Juniper Networks reports seeing 2.3 million devices in the US, UAE, Russia, Taiwan, and Japan, still leaving their SMBv1 protocol port exposed to the public Internet.

Mayday

It all began on May 12, 2017. WannaCry suddenly spread like wildfire via a Windows SMB flaw Microsoft had patched in March of that year after an NSA hacking exploit called EternalBlue that abused the flaw was leaked online. The worm was used to automatically and rapidly propagate the ransomware part of the attack, locking victims out of their files in exchange for Bitcoin payments of $300 to $600. In the end, WannaCry infected some 230,000 machines in 150 countries, and by some accounts netted North Korea a relatively measly $140,000 in ransom profit overall.

UK hospitals were the first high-profile victims, followed by all types of companies including car manufacturers like Nissan and Honda, Telefonica in Spain, and aerospace giant Boeing Commercial Airplanes.

The EternalBlue attack exploited a critical remote code execution flaw (MS17-010) in Windows that let an attacker hack Microsoft Server Message Block (SMBv1) server systems, which Microsoft patched on March 17, 2017. 

WannaCry basically exposed poor patching practices, as well as weak management of SMB ports. It was also a wakeup call for how narrow the window has become between vulnerability disclosure and exploitation by attackers in the wild.

WannaCry 2.0
The next big worm attack is not likely to resemble a mass ransomware attack like WannaCry. While WannaCry was a relative financial failure for North Korea, it did wreak havoc and chaos. "I think it was a colossal fail," says Cisco's Williams. "I'm not sure if test code got out or somebody's science project for a future attack. It was poorly built and it didn't work very well," he says, pointing to WannaCry's gap in tracking ransom payments as well as cracks in the exploit.

Ransomware in the wake of WannaCry has become more targeted, while cryptojacking attacks have surged practically overnight. "It's more low-risk" and profitable for attackers, Williams says. "And we're absolutely going to continue to see that" trend, he says.

WannaCry 2.0 could be a stealthy cryptojacking campaign that only mines during off-hours when businesses are closed, for example.

Larry Cashdollar, senior engineer for Akamai's security response team, says he expects a worm attack to spread cryptojacking malware. "That's probably going to be the next phase of attacks. And there are other not-yet-disclosed vulnerabilities our nation or other nation-states know about" that could be exploited for them, he says.

But nation-states could opt for a NotPetya-like worm attack that destroys data altogether in a targeted attack meant to wreak chaos and confusion, experts say. "NotPetya was the type of worm we lose sleep over," Williams says. "It was written by a well-funded, organized attacker that absolutely understands everything about compromising machines."

The good news, according to Symantec director of security response Kevin Haley, is that the industry in general has better defenses for worms than it did a decade ago. "We were in a much better place to block this than we were 10 years ago," Haley says. "A patch was available and security vendors had protections, so there's reason for optimism" if something similar hits again.

"Hopefully, while we will see more of these [worm attacks], we will be better at this" on the defense side, he says.

Related Content:

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights