Facebook Google Plus Twitter LinkedIn YouTube RSS Menu Search Resource - BlogResource - WebinarResource - ReportResource - Eventicons_066 icons_067icons_068icons_069icons_070

Petya Malware

by Cody Dumont
June 29, 2017

Petya Dashboard

A new version of ransomware has been detected in the wild called Petya. Petya encrypts the hard drive making the system unusable. This dashboard uses all the available methods to consolidate the data for easy understanding of the systems most likely affected by or at risk to the malware.

Petya is powered by Shadow Brokers exploits, which were leaked earlier this year, and appears to be a straightforward ransomware program. Once the malware has infected a computer, the virus encrypts each computer with a private key, rendering the machine unusable until the system is decrypted. The ransomware leverages a couple of vulnerabilities to quickly spread across the organization. Petya first leverages CVE-2017-0199, a vulnerability in Microsoft Office documents that enables the execution of malicious HTA files. The malware then infects systems that are vulnerable to MS17-010 in order to spread laterally across the infrastructure.

Similar to other recent ransomware that infected systems globally earlier this year, Petya takes advantage of known vulnerabilities that already have patches.

Organizations who are reactive to new threats will always find themselves trying to catch up to malicious adversaries. Organizations everywhere and of every size need to implement a more holistic approach to identifying deficiencies in risk management. To implement a good cyber hygiene practice, the organization should start with a vulnerability management process using SecurityCenter Continuous View.

This dashboard uses several methods to detect vulnerability to the Petya cyberattack, including Common Vulnerabilities and Exposures (CVE), connection monitoring with Netstat, and malicious traffic detection using the Nessus Network Monitor. The collection of components brings a view of vulnerabilities related to Petya and other by Shadow Brokers exploits into one place to easily identify vulnerable systems.

This dashboard is available in the SecurityCenter Feed, a comprehensive collection of dashboards, reports, Assurance Report Cards, and assets. The dashboard can be easily located in the SecurityCenter Feed under the category Threat Detection & Vulnerability Assessments.

The dashboard requirements are:

  • SecurityCenter 5.5.0
  • Nessus 6.10.8
  • Nessus Network Monitor 5.3.0

Tenable SecurityCenter is the market-defining continuous network monitoring solution, which assists organizations in securing their internal network. While SecurityCenter is continuously updated with information about advanced threats and zero-day vulnerabilities, there are several informational plugins and collected events that help analysts anticipate systems that could be at risk to new threats such as Petya. Active scanning periodically examines systems to determine vulnerabilities and compliance concerns. Agent scanning enables scanning and detection of vulnerabilities on transient and isolated devices. SecurityCenter Continuous View provides an organization with the most comprehensive view of risks within the network and the intelligence needed to support effective vulnerability remediation efforts.

This Dashboard contains the following components:

Petya - Suspected and Confirmed Vulnerabilities:    This matrix provides the analysts with a view of the systems that are suspected or confirmed to be vulnerable to Petya infection.

Shadow Brokers - Unsupported and Outdated Products:    This matrix specifically identifies the unsupported or outdated operating systems or services known to be particularly vulnerable to exploitation. Each cell filters for outdated or unsupported versions of a specific product and turns purple upon detection. Security teams can use this component to determine which systems require immediate updates in order to remediate the detected vulnerabilities.

Petya - SMB Connection Summary:   This table shows a list of host-to-host communications that have had port 445 event logs generated, which indicates SMB-related traffic.

Shadow Brokers - Codenamed Vulnerabilities and Exploits:  This matrix displays the codenamed vulnerabilities and associated exploits published by the Shadow Brokers hacking group. Each cell filters for a specific vulnerability or exploit and turns purple when at least one instance is detected. Security teams can use this component to quickly identify which vulnerabilities their network may be susceptible to.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy.

Your Tenable Vulnerability Management trial also includes Tenable Lumin and Tenable Web App Scanning.

Tenable Vulnerability Management

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

100 assets

Choose Your Subscription Option:

Buy Now

Try Tenable Web App Scanning

Enjoy full access to our latest web application scanning offering designed for modern applications as part of the Tenable One Exposure Management platform. Safely scan your entire online portfolio for vulnerabilities with a high degree of accuracy without heavy manual effort or disruption to critical web applications. Sign up now.

Your Tenable Web App Scanning trial also includes Tenable Vulnerability Management and Tenable Lumin.

Buy Tenable Web App Scanning

Enjoy full access to a modern, cloud-based vulnerability management platform that enables you to see and track all of your assets with unmatched accuracy. Purchase your annual subscription today.

5 FQDNs

$3,578

Buy Now

Try Tenable Lumin

Visualize and explore your exposure management, track risk reduction over time and benchmark against your peers with Tenable Lumin.

Your Tenable Lumin trial also includes Tenable Vulnerability Management and Tenable Web App Scanning.

Buy Tenable Lumin

Contact a Sales Representative to see how Tenable Lumin can help you gain insight across your entire organization and manage cyber risk.

Try Tenable Nessus Professional Free

FREE FOR 7 DAYS

Tenable Nessus is the most comprehensive vulnerability scanner on the market today.

NEW - Tenable Nessus Expert
Now Available

Nessus Expert adds even more features, including external attack surface scanning, and the ability to add domains and scan cloud infrastructure. Click here to Try Nessus Expert.

Fill out the form below to continue with a Nessus Pro Trial.

Buy Tenable Nessus Professional

Tenable Nessus is the most comprehensive vulnerability scanner on the market today. Tenable Nessus Professional will help automate the vulnerability scanning process, save time in your compliance cycles and allow you to engage your IT team.

Buy a multi-year license and save. Add Advanced Support for access to phone, community and chat support 24 hours a day, 365 days a year.

Select Your License

Buy a multi-year license and save.

Add Support and Training

Try Tenable Nessus Expert Free

FREE FOR 7 DAYS

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Already have Tenable Nessus Professional?
Upgrade to Nessus Expert free for 7 days.

Buy Tenable Nessus Expert

Built for the modern attack surface, Nessus Expert enables you to see more and protect your organization from vulnerabilities from IT to the cloud.

Select Your License

Buy a multi-year license and save more.

Add Support and Training