Active Stocks
Thu Mar 28 2024 15:59:33
  1. Tata Steel share price
  2. 155.90 2.00%
  1. ICICI Bank share price
  2. 1,095.75 1.08%
  1. HDFC Bank share price
  2. 1,448.20 0.52%
  1. ITC share price
  2. 428.55 0.13%
  1. Power Grid Corporation Of India share price
  2. 277.05 2.21%
Business News/ Technology / Apps/  Newly-discovered malware EternalRocks is scarier than WannaCry
BackBack

Newly-discovered malware EternalRocks is scarier than WannaCry

EternalRocks is stronger that WannaCry because it does not have any weaknesses, including the kill switch that was used to help contain the ransomware

EternalRocks exploits the same vulnerability in Windows that helped WannaCry spread to computers. Photo: iStockphotoPremium
EternalRocks exploits the same vulnerability in Windows that helped WannaCry spread to computers. Photo: iStockphoto

New York: EternalRocks, a new strain of malware that targets the same vulnerability that the WannaCry ransomware does, has been identified by researchers, a media report said.

EternalRocks exploits the same vulnerability in Windows that helped WannaCry spread to computers. The malware includes far more threats than WannaCry, making it potentially tougher to fight. Like the WannaCry ransomware, EternalRocks uses an NSA tool known as EternalBlue to spread itself from one computer to the next through Windows. But it also uses six other NSA tools, with names like EternalChampion, EternalRomance, and DoublePulsar (which is also part of WannaCry), Fortune reported.

In its current form, EternalRocks does not have any malicious elements—it does not lock or corrupt files, or use compromised machines to build a botnet. But that’s not particularly reassuring, because EternalBlue leaves infected computers vulnerable to remote commands that could “weaponize" the infection at any time. WannaCry has hit over 150 countries, including India, and affected over 240,000 machines, primarily those running unpatched versions of Windows 7. It encrypts files on infected machines and demands payment for unlocking them. EternalRocks is stronger that WannaCry because it does not have any weaknesses, including the kill switch that a researcher used to help contain the ransomware.

EternalBlue also uses a 24-hour activation delay to try to frustrate efforts to study it, the report noted. The researcher who found EternalRocks does not claim that it has spread very far yet, but it’s just one example of a wave of new malware based on the NSA-authored exploits. The consequences have already been serious, and they could get worse. The last 10 days have seen a wave of cyber attacks that have rendered companies helpless around the globe. First it was WannaCry that spread by taking advantage of a Windows vulnerability that Microsoft released a security patch for in March. It encrypted files on infected machines and demanded payment for unlocking them.

WannaCry had some loopholes that made it easier to slow and circumvent. Over 48,000 attempts of ransomware attacks were detected in India. 60% of the attempts targeted enterprises, while 40% targeted individual customers, a cyber security firm, Quick Heal Technologies, had said.

Unlock a world of Benefits! From insightful newsletters to real-time stock tracking, breaking news and a personalized newsfeed – it's all here, just a click away! Login Now!

Catch all the Technology News and Updates on Live Mint. Download The Mint News App to get Daily Market Updates & Live Business News.
More Less
Published: 22 May 2017, 07:35 PM IST
Next Story footLogo
Recommended For You
Switch to the Mint app for fast and personalized news - Get App