Skip to content
This repository has been archived by the owner on Aug 18, 2023. It is now read-only.

Latest commit

 

History

History
39 lines (26 loc) · 3.02 KB

2017_WannaCry.md

File metadata and controls

39 lines (26 loc) · 3.02 KB

💵 WannaCry

Malware profile by Alexander Schlömer and Alexander Michalowski

Classification

Virus Worm Trojan Ransomware Botnet Other
✔️ ✔️

Facts & Figures

  • Year: 05/2017 [1]

  • Author: Lazarus Group - Criminal group from North Korea [1]

  • Language: Microsoft Visual C++ [1]

  • Infections: more than 200,000 computers across 150 countries [1]

  • Damage: up to US$4 billion [2]

Description

It propagated through EternalBlue, an exploit discovered by the United States National Security Agency (NSA) for older Windows systems. EternalBlue was stolen and leaked by a group called The Shadow Brokers a few months prior to the attack. While Microsoft had released patches previously to close the exploit, much of WannaCry's spread was from organizations that had not applied these, or were using older Windows systems that were past their end-of-life. WannaCry also took advantage of installing backdoors onto infected systems.

[...]

WannaCry is a ransomware cryptoworm, which targeted computers running the Microsoft Windows operating system by encrypting data and demanding ransom payments in the Bitcoin cryptocurrency.

[..]

EternalBlue is an exploit of Windows' Server Message Block (SMB) protocol [...] Much of the attention and comment around the event was occasioned by the fact that the U.S. National Security Agency (NSA) (from whom the exploit was likely stolen) had already discovered the vulnerability, but used it to create an exploit for its own offensive work, rather than report it to Microsoft. Microsoft eventually discovered the vulnerability, and on Tuesday, 14 March 2017, they issued security bulletin MS17-010 [...] When executed, the WannaCry malware first checks the "kill switch" domain name; if it is not found, then the ransomware encrypts the computer's data, then attempts to exploit the SMB vulnerability to spread out to random computers on the Internet, and "laterally" to computers on the same network. As with other modern ransomware, the payload displays a message informing the user that files have been encrypted, and demands a payment of around US$300 in bitcoin within three days, or US$600 within seven days. Three hardcoded bitcoin addresses, or "wallets", are used to receive the payments of victims. As with all such wallets, their transactions and balances are publicly accessible even though the cryptocurrency wallet owners remain unknown.

Footnotes

  1. https://en.wikipedia.org/wiki/WannaCry_ransomware_attack 2 3 4

  2. https://www.cbsnews.com/news/wannacry-ransomware-attacks-wannacry-virus-losses/