WannaCrypt ransomware worm targets out-of-date systems

Discussion in 'malware problems & news' started by ronjor, May 13, 2017.

  1. roger_m

    roger_m Registered Member

    Joined:
    Jan 25, 2009
    Posts:
    8,626
    It seems that WannaCry was not spread by email.
    https://blog.malwarebytes.com/cybercrime/2017/05/how-did-wannacry-ransomworm-spread/
     
  2. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
  3. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Interesting read. Thanks @WildByDesign
     
  4. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
  5. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Nice read. :thumb:
    It seems that Windows XP was indeed not targeted.
     
  6. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
    Which is odd because the very first announcements seemed to hint at XP given they would be a likely candidate as fas as being considered OLD by many.

    What really is striking is that this more accurate development makes more sense in that if I recall there was a mass rush to get to Windows 7 (something I missed out on BTW) and plenty of businesses turned to 7 as they're base O/S after release and thereafter.

    Meaning there's literally more Windows 7 units in operation around the world?
     
  7. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    Yes I would also speculate that attackers targeted most used OS and didn't test or modify exploit implementation for older OS (in this case Windows XP). "Security through obscurity"?
    Well without update Windows XP is still vulnerable and it can be compromised by other malware using similar delivery methods.
     
  8. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    This is how the whole thing started per the Malwarebytes article:
    For starters, the ports in question are 137-139, and 445. The only way this could have occurred is if malware entered the network via like open ports on the server. Not even the most incompetent network administrator will allow those ports to be open externally on the server to the public portion of the Internet.

    As far as the internal local network goes, all endpoint client firewalls including the built-in Windows one only allow incoming traffic from the trusted network for the noted ports. And, only if file and device sharing is enabled i.e. private firewall profile.

    My opinion is the malware somehow and yet to be determine entered either the WLAN(wireless local network) or WAN(wide-area network linking remote locations). Which means there is a yet to be identified network exploit in play.

    Here's another ransomware posted by @stapp: https://www.wilderssecurity.com/threads/xdata-ransomware-on-a-rampage-in-ukraine.394156/ that just surfaced in the last 24 hours. Notably:
    Bottom line - I believe the current situation is a lot worse that is being publically stated in that local network intrusions are occurring and no one seems to know how it is occurring.

    -EDIT- I forgot to mention port 135 which is also used by SMB to allow Service Control Manger to be run remotely. I originally though this was the WannaCry attack vector since the first thing it did was to create a service. However, @aigle tests showed the service was created locally via .bat and cmd.com execution.

    One other possibility is WannaCry deployed a 0-day dropper arriving via Internet connection that no one detected and immediately deleted the dropper once the exploit was employed or not deployed since the patch was in place.
     
    Last edited: May 20, 2017
  9. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    FireEye usually has one of the best detail analyses on malware and true to that, they have one for WannaCry. Excerpts from the article are shown below.

    Also, appears I was wrong on how WannaCry's service was created. I initially though it was done remotely. Then @aigle's testing lead me to believe it was locally. FireEye's analysis clearly shows it was done remotely via RPC Service Control Manger means.

    The FireEye analysis shows that once a PC was exploited, it used the RPC remote communication for login to Windows domain which uses lsass.exe via outbound port 135 connection. Once in the domain, it was free to remotely create its service on each network client which in turn ran all subsequent ransomware activities.

    Again, the FireEye article does not explain how the exploit dropper arrived on the source device that spread the worm. That may never be known since it would involve an analysis similar to that done it in real pandemic virus research which involves finding the original day-1 infected host.
    https://www.fireeye.com/blog/products-and-services/2017/05/wannacry-ransomware-campaign.html
     
    Last edited: May 21, 2017
  10. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    The actual "probing" code to determine if a target was vulnerable for SMBv1 exploiting is located here:

    Microsoft Windows - Unauthenticated SMB Remote Code Execution Scanner (MS17-010) (Metasploit)
    https://www.exploit-db.com/exploits/41891/

    It is dated 4/17/2017. So it is reasonable to assume this code or a reasonable facsimile of it was deployed in the WannaCry attack.
     
  11. Sampei Nihira

    Sampei Nihira Registered Member

    Joined:
    Apr 7, 2013
    Posts:
    3,365
    Location:
    Italy
  12. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    It also appear that some Wilders folks believe they are protected against SMB based exploits doing .dll injection because they are running a local security product that prevents .dll injection. You are not. SMB processing is performed by ntoskrnl.exe i.e the system process. It is that process that has been exploited to do the malicious .dll injection.
     
  13. Tinstaafl

    Tinstaafl Registered Member

    Joined:
    Jul 30, 2015
    Posts:
    965
    Location:
    USA
    Yup, and Microsoft issued the patch for the SMB vulnerability in March 2017.
    https://support.microsoft.com/en-us/help/4013389/title
    https://technet.microsoft.com/en-us/library/security/ms17-010.aspx
     
  14. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,077
    Location:
    DC Metro Area
  15. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,077
    Location:
    DC Metro Area
  16. hawki

    hawki Registered Member

    Joined:
    Dec 17, 2008
    Posts:
    6,077
    Location:
    DC Metro Area
    "There’s new evidence tying WCry ransomware worm to prolific hacking group [N. Korean associated Lazarus Group]

    Common tools, techniques, and infrastructure make link 'highly likely.'.."

    https://arstechnica.com/security/20...ry-ransomware-worm-to-prolific-hacking-group/
     
  17. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
  18. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    https://www.fireeye.com/blog/threat-research/2017/05/wannacry-malware-profile.html
     
  19. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Yeah, I already figure this out starting with my postings here: https://www.wilderssecurity.com/thr...ttacks-says-malwarebytes.394187/#post-2678272

    Will also add that Internet facing Win 7 boxes could also have been the entry point if:

    1. They had previously been infected with Conficker which would have left the SMB ports exploitable.
    2. They were never patched against the original Conficker worm malware.

    Again, part of the Shadow Brokers dump was a new vers. of Conficker that has shown up at infected sites.
    https://technet.microsoft.com/library/security/ms08-067
     
    Last edited: May 23, 2017
  20. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  21. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
    https://securelist.com/blog/researc...t-can-help-you-restore-files-after-infection/
     
  22. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
  23. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,883
    Location:
    Slovenia, EU
  24. WildByDesign

    WildByDesign Registered Member

    Joined:
    Sep 24, 2013
    Posts:
    2,587
    Location:
    Toronto, Canada
  25. EASTER

    EASTER Registered Member

    Joined:
    Jul 28, 2007
    Posts:
    11,126
    Location:
    U.S.A. (South)
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.