WannaCry

WannaCry, WannaCrypt, WannaCryptor, Wcry, WanaCry, WanaCrypt, WanaCrypt0r, Wana Decrypt0r
(Type: Ransomware, Worm, Remote command)

WannaCry is ransomware that was first seen in a global attack during May 2017, which affected more than 150 countries. It contains worm-like features to spread itself across a computer network using the SMBv1 exploit EternalBlue.

[News Analysis] Trends:

Total Trend: 36

Trend Per Year
18
2017
2
2018
4
2019
9
2020
1
2021
2
2022


Trend Per Month
1
2017
15
May 2017
1
Aug 2017
1
Oct 2017
1
Jul 2018
1
Oct 2018
1
Jan 2019
1
Jul 2019
2
Sep 2019
4
Feb 2020
1
Mar 2020
1
Jun 2020
1
Jul 2020
1
Aug 2020
1
Dec 2020
1
Mar 2021
2
Mar 2022



[News Analysis] News Mention Another Threat Name:

28 - ATOMSILO28 - Avaddon28 - AvosLocker28 - BlackKingdom Ransomware28 - BlackMatter28 - Conti28 - Cring28 - DarkSide28 - dearcry62 - Dharma28 - Egregor28 - Entropy28 - Epsilon Red62 - Gandcrab28 - Karma54 - LockBit28 - LockFile57 - Mailto57 - Maze28 - Nefilim28 - RagnarLocker28 - Ragnarok67 - REvil37 - RobinHood43 - Ryuk40 - SamSam28 - Snatch102 - WannaCryptor28 - WastedLocker23 - FastCash36 - Hermes9 - CryptoLocker37 - Cryptowall20 - DoppelPaymer9 - FriedEx32 - DEFENSOR ID32 - HiddenAd32 - Bundlore32 - Pirrit32 - Agent.BTZ32 - Cerber32 - ClipBanker32 - CROSSWALK32 - CTB Locker32 - DanaBot32 - Formbook32 - Grandoreiro32 - Houdini32 - ISFB32 - Locky32 - Microcin32 - Nemty32 - NjRAT32 - Phobos32 - PlugX32 - Pony32 - Socelars32 - STOP32 - Tinba46 - TrickBot5 - Penquin Turla5 - CCleaner Backdoor19 - EternalPetya5 - Regin5 - XTunnel15 - Dridex15 - LockerGoga15 - MegaCortex36 - MimiKatz15 - PARINACOTA23 - Brambul23 - AppleJeus23 - BADCALL28 - Bankshot23 - Dtrack25 - Duuzer23 - DYEPACK23 - ELECTRICFISH23 - HARDRAIN23 - HOPLIGHT23 - Joanap23 - KEYMARBLE23 - Kimsuky23 - MyDoom28 - NACHOCHEESE23 - NavRAT23 - PowerRatankba23 - RokRAT25 - Sierra(Alfa,Bravo, ...)23 - Volgmer6 - magecart6 - Emotet6 - QakBot7 - BanPolMex RAT7 - FuwuqiDrama7 - HOTWAX7 - KillDisk (Lazarus)7 - REDSHAWL3 - NetTraveler3 - RCS3 - Dancing Salome4 - AlphaNC4 - BravoNC


[TTP Analysis] Technique Performance:

reconnaissance
0/43
resource development
0/45
initial access
0/19
execution
1/36
persistence
1/113
privilege escalation
1/96
defense evasion
2/184
credential access
0/63
discovery
4/44
lateral movement
3/22
collection
0/37
command and control
2/39
exfiltration
0/18
impact
3/26


[TTP Analysis] Mitre Attack Matrix:

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1047
Windows Management Instrumentation
T1543.003
Create Or Modify System Process : Windows Service
T1543.003
Create Or Modify System Process : Windows Service
T1222.001
File And Directory Permissions Modification : Windows File And Directory Permissions Modification
T1564.001
Hide Artifacts : Hidden Files And Directories
T1083
File And Directory Discovery
T1120
Peripheral Device Discovery
T1018
Remote System Discovery
T1016
System Network Configuration Discovery
T1210
Exploitation Of Remote Services
T1570
Lateral Tool Transfer
T1563.002
Remote Service Session Hijacking : Rdp Hijacking
T1573.002
Encrypted Channel : Asymmetric Cryptography
T1090.003
Proxy : Multi-hop Proxy
T1486
Data Encrypted For Impact
T1490
Inhibit System Recovery
T1489
Service Stop


[Infrastructure Analysis] Based on Related IOC:

IP:Port Timestamp
Domain Timestamp
URL Timestamp


[Target Analysis] Region/Sector:

No information


References:

News Article (Credit @Malpedia)

The Ransomware Threat Intelligence Center

2022-03-17 by Tilly Travers from Sophos

Malware Analysis Report: WannaCry Ransomware

2022-03-01 by Dipankar Lama from Github (0xZuk0)

DearCry ransomware attacks exploit Exchange server vulnerabilities

2021-03-15 by Mark Loman from Sophos Labs

From Zero to SixtyThe Story of North Korea’s Rapid Ascent to Becoming a Global Cyber Superpower

2020-12-09 by Josh Burgess from CrowdStrike

Critical Infrastructure Ransomware Attacks

2020-08 by CARE from Temple University

THREAT REPORT Q2 2020

2020-07-29 by welivesecurity from ESET Research

Looking at Big Threats Using Code Similarity. Part 1

2020-06-09 by Costin Raiu from Kaspersky Labs

Human-operated ransomware attacks: A preventable disaster

2020-03-05 by Microsoft Threat Protection Intelligence Team from Microsoft

Lazarus group's Brambul worm of the former Wannacry - 1

2020-02-26 by MetaSwan from MetaSwan's Lab

The Lazarus Constellation A study on North Korean malware

2020-02-19 by Lexfo from Lexfo

2020 State of Malware Report

2020-02-10 by Adam Kujawa from Malwarebytes

Reversing WannaCry Part 2 - Diving into the malware with #Ghidra

2020-02-02 by Ghidra Ninja from Youtube (Ghidra Ninja)

The WannaCry hangover

2019-09-18 by Peter Mackenzie from SophosLabs Uncut

WannaCry Aftershock

2019-09-17 by Peter Mackenzie from SophosLabs

Third time's the charm? Analysing WannaCry samples

2019-07-28 by Marius Genheimer from Dissecting Malware

WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms

2019-01 by Maxat Akbanov from Journal of Telecommunications and Information Technology

Lazarus Group A Mahjong Game Played with Different Sets of Tiles

2018-10-03 by Peter Kálnai from Virus Bulletin

Tracking Ransomware End-to-end

2018-07-26 by Danny Yuxing Huang from IEEE Symposium on Security and Privacy (SP)

British security minister says North Korea was behind WannaCry hack on NHS

2017-10-27 by Adam Withnall from Independent.co.uk

Walking in your Enemy's Shadow: When Fourth-Party Collection becomes Attribution Hell

2017-08-25 by Juan Andrés Guerrero-Saade from Kaspersky Labs

Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors

2017-05-25 by Flashpoint from Flashpoint

WannaCry: Ransomware attacks show strong links to Lazarus group

2017-05-22 by Symantec Security Response from Symantec

WannaCry — Decrypting files with WanaKiwi + Demos

2017-05-19 by Matt Suiche from Comae

How did the WannaCry ransomworm spread?

2017-05-19 by Adam McNeil from Malwarebytes

Wannacryptor Ransomworm

2017-05-16 by Sergei Shevchenko from

WannaCry — New Variants Detected!

2017-05-14 by Matt Suiche from Comae

How to Accidentally Stop a Global Cyber Attacks

2017-05-13 by MalwareTech from MalwareTech

‘WCry’ Virus Reportedly Infects Russian Interior Ministry's Computer Network

2017-05-12 by The Moscow Times from The Moscow Times

WannaCry ransomware that infected Telefonica and NHS hospitals is spreading aggressively, with over 50,000 attacks so far today

2017-05-12 by Jakub Křoustek from Avast

Global WannaCry ransomware outbreak uses known NSA exploits

2017-05-12 by Holger Keller from Emsisoft

Warning: Massive "WannaCry" Ransomware campaign launched

2017-05-12 by G Data from G Data

U.K. Hospitals Hit in Widespread Ransomware Attack

2017-05-12 by Brian Krebs from KrebsOnSecurity

WannaCrypt ransomware worm targets out-of-date systems

2017-05-12 by Karthik Selvaraj from Microsoft

WannaCry — The largest ransom-ware infection in History

2017-05-12 by Matt Suiche from Comae

WannaCry ransomware used in widespread attacks all over the world

2017-05-12 by GReAT from Kaspersky Labs

WannaCry|WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm

2017 by rain1 from Github (rain-1)

Basic Information (Credit @etda.or.th)

Tool: WannaCry

Names: WannaCry, WannaCrypt, WannaCryptor, Wcry, WanaCry, WanaCrypt, WanaCrypt0r, Wana Decrypt0r

Description: WannaCry is ransomware that was first seen in a global attack during May 2017, which affected more than 150 countries. It contains worm-like features to spread itself across a computer network using the SMBv1 exploit EternalBlue.

Category: Malware

Type: Ransomware, Worm, Remote command

Information: https://www.us-cert.gov/ncas/alerts/TA17-132A

Information: https://blog.avast.com/ransomware-that-infected-telefonica-and-nhs-hospitals-is-spreading-aggressively-with-over-50000-attacks-so-far-today

Information: https://baesystemsai.blogspot.de/2017/05/wanacrypt0r-ransomworm.html

Information: http://www.independent.co.uk/news/uk/home-news/wannacry-malware-hack-nhs-report-cybercrime-north-korea-uk-ben-wallace-a8022491.html

Information: https://gist.github.com/rain-1/989428fa5504f378b993ee6efbc0b168

Information: https://blog.comae.io/wannacry-new-variants-detected-b8908fefea7e

Information: https://blog.comae.io/wannacry-the-largest-ransom-ware-infection-in-history-f37da8e30a58

Information: https://blog.comae.io/wannacry-decrypting-files-with-wanakiwi-demo-86bafb81112d

Information: https://themoscowtimes.com/news/wcry-virus-reportedly-infects-russian-interior-ministrys-computer-network-57984

Information: https://krebsonsecurity.com/2017/05/u-k-hospitals-hit-in-widespread-ransomware-attack/

Information: https://securelist.com/blog/incidents/78351/wannacry-ransomware-used-in-widespread-attacks-all-over-the-world/

Information: https://www.malwaretech.com/2017/05/how-to-accidentally-stop-a-global-cyber-attacks.html

Information: https://www.symantec.com/connect/blogs/wannacry-ransomware-attacks-show-strong-links-lazarus-group

Information: https://blog.gdatasoftware.com/2017/05/29751-wannacry-ransomware-campaign

Information: https://blog.malwarebytes.com/cybercrime/2017/05/how-did-wannacry-ransomworm-spread/

Information: https://www.flashpoint-intel.com/blog/linguistic-analysis-wannacry-ransomware/

Information: http://blog.emsisoft.com/2017/05/12/wcry-ransomware-outbreak/

Information: https://www.dropbox.com/s/hpr9fas9xbzo2uz/Whitepaper%20WannaCry%20Ransomware.pdf?dl=0

Mitre-attack: https://attack.mitre.org/software/S0366/

Malpedia: https://malpedia.caad.fkie.fraunhofer.de/details/win.wannacryptor

Last-card-change: 2022-12-30

Source: https://apt.etda.or.th/cgi-bin/listtools.cgi

TTP Info (Credit @Mitre)

TA0043 TA0042 TA0001 TA0002 TA0003 TA0004 TA0005 TA0006 TA0007 TA0008 TA0009 TA0011 TA0010 TA0040
Reconnaissance Resource Development Initial Access Execution Persistence Privilege Escalation Defense Evasion Credential Access Discovery Lateral Movement Collection Command and Control Exfiltration Impact
T1047
WINDOWS MANAGEMENT INSTRUMENTATION
wannacry utilizes wmic to delete shadow copies.
T1543.003
CREATE OR MODIFY SYSTEM PROCESS : WINDOWS SERVICE
wannacry creates the service "mssecsvc2.0" with the display name "microsoft security center (2.0) service."
T1543.003
CREATE OR MODIFY SYSTEM PROCESS : WINDOWS SERVICE
wannacry creates the service "mssecsvc2.0" with the display name "microsoft security center (2.0) service."
T1222.001
FILE AND DIRECTORY PERMISSIONS MODIFICATION : WINDOWS FILE AND DIRECTORY PERMISSIONS MODIFICATION
wannacry uses attrib +h and icacls . /grant everyone:f /t /c /q to make some of its files hidden and grant all users full access controls.
T1564.001
HIDE ARTIFACTS : HIDDEN FILES AND DIRECTORIES
wannacry uses attrib +h to make some of its files hidden.
T1083
FILE AND DIRECTORY DISCOVERY
wannacry searches for variety of user files by file extension before encrypting them using rsa and aes, including office, pdf, image, audio, video, source code, archive/compression format, and key and certificate files.
T1120
PERIPHERAL DEVICE DISCOVERY
wannacry contains a thread that will attempt to scan for new attached drives every few seconds. if one is identified, it will encrypt the files on the attached device.
T1018
REMOTE SYSTEM DISCOVERY
wannacry scans its local network segment for remote systems to try to exploit and copy itself to.
T1016
SYSTEM NETWORK CONFIGURATION DISCOVERY
wannacry will attempt to determine the local network segment it is a part of.
T1210
EXPLOITATION OF REMOTE SERVICES
wannacry uses an exploit in smbv1 to spread itself to other remote systems on a network.
T1570
LATERAL TOOL TRANSFER
wannacry attempts to copy itself to remote computers after gaining access via an smb exploit.
T1563.002
REMOTE SERVICE SESSION HIJACKING : RDP HIJACKING
wannacry enumerates current remote desktop sessions and tries to execute the malware on each session.
T1573.002
ENCRYPTED CHANNEL : ASYMMETRIC CRYPTOGRAPHY
wannacry uses tor for command and control traffic and routes a custom cryptographic protocol over the tor circuit.
T1090.003
PROXY : MULTI-HOP PROXY
wannacry uses tor for command and control traffic.
T1486
DATA ENCRYPTED FOR IMPACT
wannacry encrypts user files and demands that a ransom be paid in bitcoin to decrypt those files.
T1490
INHIBIT SYSTEM RECOVERY
wannacry uses vssadmin, wbadmin, bcdedit, and wmic to delete and disable operating system recovery features.
T1489
SERVICE STOP
wannacry attempts to kill processes associated with exchange, microsoft sql server, and mysql to make it possible to encrypt their data stores.