McAfee Labs Threat Advisory - Ransom-WanaCry
McAfee Labs Threat Advisory - Ransom-WanaCry
Ransom-WannaCry
To receive a notification when a Threat Advisory is published by McAfee Labs, select to receive “Malware and
Threat Reports” at the following URL: https://sns.snssecure.mcafee.com/content/signup_login.
Summary
Ransomware-WannaCry is a detection for a family of ransomware that on execution encrypts certain file types present in the
user’s system. The compromised user has to pay the attacker with a ransom to get the files decrypted.
McAfee products detect this threat under the following detection name:
Detailed information about the threat, its propagation, characteristics and mitigation are in the following sections:
Affected systems: Microsoft Windows Vista SP2, Windows Server 2008 SP2 and R2 SP1, Windows 7, Windows 8.1, Windows
RT 8.1, Windows Server 2012 and R2, Windows 10, Windows Server 2016
The initial executable is a dropper that contains multiple components in the form of a password protected ZIP file in its Resource
section. The password is hardcoded “WNcry@2ol7”. The dropped components are responsible for other activities on the
system. The dropper uses command line below to remove any existing shadow volumes and backups:
Cmd /c vssadmin delete shadows /all /quiet & wmic shadowcopy delete & bcdedit /set {default} bootstatuspolicy ignoreallfailures
& bcdedit /set {default} recoveryenabled no & wbadmin delete catalog -quiet
The ransomware is granting full access to all files by using the command:
icacls. /grant Everyone:F /T /C /Q
Network Activity
The dropper component is a 3.4-3.6MB file which contain several files in its resource section. One of these files is a Zip file
containing the Tor Browser binaries. Tor browser is used to access the Onion URLs used by the malware to collect payments.
The following Onion are used:
gx7ekbenv2riucmf.onion
57g7spgrzlojinas.onion
xxlvbrloxvriy2c5.onion
76jdd2ir2embyv47.onion
cwwnhwhlz52maqm7.onion
The Payment is collected through Bitcoin. The following addresses are found in the samples
115p7UMMngoj1pMvkpHijcRdfJNXj6LrLn
12t9YDPgwueZ9NyMgw519p7AA8isjr6SMw
13AM4VW2dhxYgXeQepoHkHSQuy6NgaEb94
The malware also reports the infection to this URL with a POST
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
the malware infects files with specific extensions on the local machine, any removable drive connected to it, and any network
share mounted locally.
It then attempts to find machines on the local network via NetBios broadcast messages and Master Browser queries. Once a
machine is found, the malware connects to IPC$ default share and attempts to log in. If it is successful it tries to list all available
shares and will attempt to infect them
It does so by copying itself to the remote share first, then encrypting all files with specific extension it can find there.
This dropper contains the exact same files as the variant above. The difference in this variant is that it contains code to exploit
the vulnerability MS17-010 Echo Response. The exploit code used is publicly available and is known as Eternal Blue.
This dropper does an initial check to see if the domain below is active:
http://www.iuqerfsodp9ifjaposdfjhgosurijfaewrwergwea.com
If the domain is active, the malware simply quits without doing anything else.
The dropper installs itself as a service called MSSECSVC2.0 with description “Microsoft Security Service (2.0)” so it can restart
after reboot.
Once rebooted the malware starts to generate random IP addresses and tries to exploit these machines using the exploit above.
When the machine is infected it drops the components as described in the previous dropper description.
Restart Mechanism
HTLM\SYSTEM\CurrentVersion\Services\mssecsvc2.0
Indicators of Compromise
Hashes
509C41EC97BB81B0567B059AA2F50FE8
9C514CAB458488A082070560C40D9DAB
DB349B97C37D22F5EA1D1841E3C89EB4
4362E287CA45A4862B7FE9ECAF46E985
4FEF5E34143E646DBF9907C4374276F5
B27F095F305CF940BA4E85F3CB848819
7BF2B57F2A205768755C07F238FB32CC
7F7CCAA16FB15EB1C7399D422F8363E8
8495400F199AC77853C53B5A3F278F3E
84C82835A5D21BBCF75A61706D8AB549
86721E64FFBD69AA6944B9672BCABB6D
9C7C7149387A1C79679A87DD1BA755BC
4DA1F312A214C07143ABEEAFB695D904
D6114BA5F10AD67A4131AB72531F02DA
F0D9FFEFA20CDADF5B47B96B7F8D1F60
F107A717F76F4F910AE9CB4DC5290594
IP Addresses
212.51.134.123 :9001
5.199.142.236 : 9001
197.231.221.221:9001
128.31.0.39:9191
149.202.160.69:9001
46.101.166.19:9090
91.121.65.179:9001
2.3.69.209:9001
146.0.32.144:9001
50.7.161.218:9001
Mitigation
Update patch MS17-010
Refer to the KB published by McAfee with more information on mitigation actions:
https://kc.mcafee.com/corporate/index?page=content&id=KB89335
Mitigating the threat at multiple levels like file, registry & URL could be achieved at various layers of McAfee products.
Browse the product guidelines available here to mitigate the threats based on the behavior described below in the
Characteristics and symptoms section.
Example:
VIRUS SCAN ENTERPRISE Generic buffer overflow protection is expected to cover code execution exploits.
EPO
To block the access to USB drives through EPO DLP policy refer this tutorial.
VSE
Refer the article KB53346 to use Access Protection policies in VirusScan Enterprise to protect against viruses that
can disable regedit.
Refer the article KB53355 to use Access Protection policies in VirusScan Enterprise to protect against viruses that
can disable Task Manager.
Refer the article KB53356 to use Access Protection policies in VirusScan Enterprise to prevent malware from
changing folder options.
HIPS
To blacklist applications using a Host Intrusion Prevention custom signature refer KB71329.
To create an application blocking rules policies to prevent the binary from running refer KB71794.
To create an application blocking rules policies that prevents a specific executable from hooking any other executable
refer KB71794.
To block attacks from a specific IP address through McAfee Nitrosecurity IPS refer KB74650.
Others
To disable the Autorun feature on Windows remotely using Windows Group Policies refer this article from
Microsoft.
This Advisory is for the education and convenience of McAfee customers. We try to ensure the accuracy,
relevance, and timeliness of the information and events described; they are subject to change without notice.