Tuesday, May 30, 2017

ICS-CERT Updates WannaCry Again (#7)

Today the DHS ICS-CERT published yet another update (#7) to their WannaCry Alert that was originally published on May 15th. While the previous updates just generally added links to vendor reports on affected products this one provides new information about the expansion of the number of malware that exploit the same Windows® SMB vulnerability used by WannaCry. It also continues to add new links to new and updated vendor information

More Malware


This update provides a very brief discussion about three additional malware examples that use the same Windows vulnerability. Those malware are:

UIWIX ransomware;
Adylkuzz Trojan; and
EternalRocks worm

New Vendor Links



The update provides links to a new vendor information product from Johnson Controls. Additionally, links are provided to updated information products from Siemens (Computed Tomography Products, Magnetic Resonance Products, and Biograph mMR). No really new information in any of these documents.

No comments:

 
/* Use this with templates/template-twocol.html */