May 22, 2017 By Douglas Bonderud 3 min read

The WannaCry ransomware remains a critical threat even after the discovery of a kill switch. Fraudsters are still looking for a workaround, while previously infected devices are reaching the end of their countdown — should they pay up or attempt to find another way out?

As noted by SecurityWeek, there are now reports that Microsoft withheld a critical patch that could have slowed the spread of this infection and limited its overall impact. While it’s tempting to throw stones at the technology giant, the outcome is symptomatic of the much larger problem of unpatched operating systems that offer easy access for malware-makers.

Patching Problems

Back in March, Microsoft detected a vulnerability in Windows code that paved the way for ransomware such as WannaCry. At the time, the company distributed a free security update for Windows 10 devices to patch the hole and limit the threat. But there was no such update for Windows XP, and users were forced to pay between $200 and $400 if they wanted the update. After the attack began, Microsoft released the patch for free and included all older versions. Understandably, backlash is now brewing online.

But that isn’t the whole story. Support for XP ended three years ago after 12 years of full support from the company. Businesses knew the risk of continuing to use unsupported software, and in so doing assumed the responsibility for either patching their own systems or paying for custom support.

It’s also worth noting that the number of XP devices infected by WannaCry is “insignificant” — 98 percent of all affected Windows computers were running Windows 7, according to The Verge. And guess what? Windows 7 was part of the free March upgrade.

The Bigger Picture

For XP devices that have already been infected, CNET reported that a new fix called WannaKey might help. So long as the computer hasn’t been rebooted, the tool can scan for prime numbers used to create encryption and decryption keys and then unlock the device.

Another tool, WanaKiwi, does the same for Windows 7 computers. But even as security teams are cleaning up current infections and building decryption tools, Wired reported that cybercriminals are still trying to disable the kill switch to get the ransomware back on track.

Kryptos Logic cybersecurity analyst Marcus Hutchins discovered that WannaCry attempts to connect with a specified web domain. If successful, it indicates the presence of a security sandbox and forces the malware to go dormant. Hutchins registered the domain in the ransomware’s code, making it believe that every new infection was actually a security testing environment, and stalling the entire attack effort.

Now fraudsters are trying to take this domain offline by flooding it with junk traffic using a Mirai botnet. If successful, rebooted machines carrying the infection will begin spreading it anew.

WannaCry Woes Continue

So what does all this mean for businesses worried about the WannaCry ransomware and looking for ways to defend against the next big threat? It’s not enough to wait around hoping that OS vendors will offer a patch for free or provide automatic security updates.

While it may be cost-efficient to run older OSs and limit the need to deploy new software and integrate new functions, this shifts the onus from software-makers to in-house IT. Patching becomes paramount and the problem of device owners, not developers.

Many tears have been shed over WannaCry, and there are more to come as this plays out. Sure, it’s tempting to berate Microsoft for holding back a patch, but that misses the message and leaves companies vulnerable for the next ransomware rollout.

In short, the older the OS, the bigger the risk; patch first and patch fast to avoid the biggest problems with new ransomware risks.

Join the IBM webinar series: Orchestrate Your Security Defenses to Avoid Ransomware Attacks

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today