SYMBOLCOMMON_NAMEaka. SYNONYMS
win.wannacryptor (Back to overview)

WannaCryptor

aka: Wana Decrypt0r, WannaCry, WannaCrypt, Wcry

Actor(s): Lazarus Group

VTCollection    

There is no description at this point.

References
2022-03-17SophosTilly Travers
The Ransomware Threat Intelligence Center
ATOMSILO Avaddon AvosLocker BlackKingdom Ransomware BlackMatter Conti Cring DarkSide dearcry Dharma Egregor Entropy Epsilon Red Gandcrab Karma LockBit LockFile Mailto Maze Nefilim RagnarLocker Ragnarok REvil RobinHood Ryuk SamSam Snatch WannaCryptor WastedLocker
2022-03-01Github (0xZuk0)Dipankar Lama
Malware Analysis Report: WannaCry Ransomware
WannaCryptor
2021-03-15Sophos LabsMark Loman
DearCry ransomware attacks exploit Exchange server vulnerabilities
dearcry WannaCryptor
2020-12-09CrowdStrikeJason Rivera, Josh Burgess
From Zero to SixtyThe Story of North Korea’s Rapid Ascent to Becoming a Global Cyber Superpower
FastCash Hermes WannaCryptor
2020-08-01Temple UniversityCARE
Critical Infrastructure Ransomware Attacks
CryptoLocker Cryptowall DoppelPaymer FriedEx Mailto Maze REvil Ryuk SamSam WannaCryptor
2020-07-29ESET Researchwelivesecurity
THREAT REPORT Q2 2020
DEFENSOR ID HiddenAd Bundlore Pirrit Agent.BTZ Cerber ClipBanker CROSSWALK Cryptowall CTB Locker DanaBot Dharma Formbook Gandcrab Grandoreiro Houdini ISFB LockBit Locky Mailto Maze Microcin Nemty NjRAT Phobos PlugX Pony REvil Socelars STOP Tinba TrickBot WannaCryptor
2020-06-09Kaspersky LabsCostin Raiu
Looking at Big Threats Using Code Similarity. Part 1
Penquin Turla CCleaner Backdoor EternalPetya Regin WannaCryptor XTunnel
2020-03-05MicrosoftMicrosoft Threat Protection Intelligence Team
Human-operated ransomware attacks: A preventable disaster
Dharma DoppelPaymer Dridex EternalPetya Gandcrab Hermes LockerGoga MegaCortex MimiKatz REvil RobinHood Ryuk SamSam TrickBot WannaCryptor PARINACOTA
2020-02-26MetaSwan's LabMetaSwan
Lazarus group's Brambul worm of the former Wannacry - 1
Brambul WannaCryptor
2020-02-19LexfoLexfo
The Lazarus Constellation A study on North Korean malware
FastCash AppleJeus BADCALL Bankshot Brambul Dtrack Duuzer DYEPACK ELECTRICFISH HARDRAIN Hermes HOPLIGHT Joanap KEYMARBLE Kimsuky MimiKatz MyDoom NACHOCHEESE NavRAT PowerRatankba RokRAT Sierra(Alfa,Bravo, ...) Volgmer WannaCryptor
2020-02-10MalwarebytesAdam Kujawa, Chris Boyd, David Ruiz, Jérôme Segura, Jovi Umawing, Nathan Collier, Pieter Arntz, Thomas Reed, Wendy Zamora
2020 State of Malware Report
magecart Emotet QakBot REvil Ryuk TrickBot WannaCryptor
2020-02-02Youtube (Ghidra Ninja)Ghidra Ninja
Reversing WannaCry Part 2 - Diving into the malware with #Ghidra
WannaCryptor
2019-09-18SophosLabs UncutPeter Mackenzie
The WannaCry hangover
WannaCryptor
2019-09-17SophosLabsPeter Mackenzie
WannaCry Aftershock
WannaCryptor
2019-07-28Dissecting MalwareMarius Genheimer
Third time's the charm? Analysing WannaCry samples
WannaCryptor
2019-01-01Journal of Telecommunications and Information TechnologyMaxat Akbanov, Michael D. Logothetis, Vassilios G. Vassilakis
WannaCry Ransomware: Analysis of Infection, Persistence, Recovery Prevention and Propagation Mechanisms
WannaCryptor
2018-10-03Virus BulletinMichal Poslušný, Peter Kálnai
Lazarus Group A Mahjong Game Played with Different Sets of Tiles
Bankshot BanPolMex RAT FuwuqiDrama HOTWAX KillDisk (Lazarus) NACHOCHEESE REDSHAWL WannaCryptor
2018-07-26IEEE Symposium on Security and Privacy (SP)Alex C. Snoeren, Damon McCoy, Danny Yuxing Huang, Elie Bursztein, Jonathan Levin, Kirill Levchenko, Kylie McRoberts, Luca Invernizzi, Maxwell Matthaios Aliapoulios, Vector Guo Li
Tracking Ransomware End-to-end
Cerber Locky WannaCryptor
2017-10-27Independent.co.ukAdam Withnall
British security minister says North Korea was behind WannaCry hack on NHS
WannaCryptor
2017-08-25Kaspersky LabsCostin Raiu, Juan Andrés Guerrero-Saade
Walking in your Enemy's Shadow: When Fourth-Party Collection becomes Attribution Hell
NetTraveler RCS WannaCryptor Dancing Salome
2017-05-25FlashpointFlashpoint
Linguistic Analysis of WannaCry Ransomware Messages Suggests Chinese-Speaking Authors
WannaCryptor
2017-05-22SymantecSymantec Security Response
WannaCry: Ransomware attacks show strong links to Lazarus group
AlphaNC BravoNC Duuzer Sierra(Alfa,Bravo, ...) WannaCryptor
2017-05-19ComaeMatt Suiche
WannaCry — Decrypting files with WanaKiwi + Demos
WannaCryptor
2017-05-19MalwarebytesAdam McNeil
How did the WannaCry ransomworm spread?
WannaCryptor
2017-05-16Adrian Nish, Sergei Shevchenko
Wannacryptor Ransomworm
WannaCryptor
2017-05-14ComaeMatt Suiche
WannaCry — New Variants Detected!
WannaCryptor
2017-05-13MalwareTechMalwareTech
How to Accidentally Stop a Global Cyber Attacks
WannaCryptor
2017-05-12ComaeMatt Suiche
WannaCry — The largest ransom-ware infection in History
WannaCryptor
2017-05-12EmsisoftHolger Keller
Global WannaCry ransomware outbreak uses known NSA exploits
WannaCryptor
2017-05-12Kaspersky LabsGReAT
WannaCry ransomware used in widespread attacks all over the world
WannaCryptor
2017-05-12G DataG Data
Warning: Massive "WannaCry" Ransomware campaign launched
WannaCryptor
2017-05-12KrebsOnSecurityBrian Krebs
U.K. Hospitals Hit in Widespread Ransomware Attack
WannaCryptor
2017-05-12AvastJakub Křoustek
WannaCry ransomware that infected Telefonica and NHS hospitals is spreading aggressively, with over 50,000 attacks so far today
WannaCryptor
2017-05-12MicrosoftAndrea Lelli, Elia Florio, Karthik Selvaraj, Tanmay Ganacharya
WannaCrypt ransomware worm targets out-of-date systems
WannaCryptor
2017-05-12The Moscow TimesThe Moscow Times
‘WCry’ Virus Reportedly Infects Russian Interior Ministry's Computer Network
WannaCryptor
2017-01-01Github (rain-1)Epivalent, rain1
WannaCry|WannaDecrypt0r NSA-Cyberweapon-Powered Ransomware Worm
WannaCryptor
Yara Rules
[TLP:WHITE] win_wannacryptor_auto (20230808 | Detects win.wannacryptor.)
rule win_wannacryptor_auto {

    meta:
        author = "Felix Bilstein - yara-signator at cocacoding dot com"
        date = "2023-12-06"
        version = "1"
        description = "Detects win.wannacryptor."
        info = "autogenerated rule brought to you by yara-signator"
        tool = "yara-signator v0.6.0"
        signator_config = "callsandjumps;datarefs;binvalue"
        malpedia_reference = "https://malpedia.caad.fkie.fraunhofer.de/details/win.wannacryptor"
        malpedia_rule_date = "20231130"
        malpedia_hash = "fc8a0e9f343f6d6ded9e7df1a64dac0cc68d7351"
        malpedia_version = "20230808"
        malpedia_license = "CC BY-SA 4.0"
        malpedia_sharing = "TLP:WHITE"

    /* DISCLAIMER
     * The strings used in this rule have been automatically selected from the
     * disassembly of memory dumps and unpacked files, using YARA-Signator.
     * The code and documentation is published here:
     * https://github.com/fxb-cocacoding/yara-signator
     * As Malpedia is used as data source, please note that for a given
     * number of families, only single samples are documented.
     * This likely impacts the degree of generalization these rules will offer.
     * Take the described generation method also into consideration when you
     * apply the rules in your use cases and assign them confidence levels.
     */


    strings:
        $sequence_0 = { 56 8bf1 57 8b7c241c 8b4670 }
            // n = 5, score = 700
            //   56                   | push                esi
            //   8bf1                 | mov                 esi, ecx
            //   57                   | push                edi
            //   8b7c241c             | mov                 edi, dword ptr [esp + 0x1c]
            //   8b4670               | mov                 eax, dword ptr [esi + 0x70]

        $sequence_1 = { 8854243c 8b44243c 50 51 8bce }
            // n = 5, score = 700
            //   8854243c             | mov                 byte ptr [esp + 0x3c], dl
            //   8b44243c             | mov                 eax, dword ptr [esp + 0x3c]
            //   50                   | push                eax
            //   51                   | push                ecx
            //   8bce                 | mov                 ecx, esi

        $sequence_2 = { b801000000 33ff 85c0 7e76 8bd8 8b5500 03cf }
            // n = 7, score = 700
            //   b801000000           | mov                 eax, 1
            //   33ff                 | xor                 edi, edi
            //   85c0                 | test                eax, eax
            //   7e76                 | jle                 0x78
            //   8bd8                 | mov                 ebx, eax
            //   8b5500               | mov                 edx, dword ptr [ebp]
            //   03cf                 | add                 ecx, edi

        $sequence_3 = { 8bce e8???????? 8a4649 84c0 7419 8b4620 }
            // n = 6, score = 700
            //   8bce                 | mov                 ecx, esi
            //   e8????????           |                     
            //   8a4649               | mov                 al, byte ptr [esi + 0x49]
            //   84c0                 | test                al, al
            //   7419                 | je                  0x1b
            //   8b4620               | mov                 eax, dword ptr [esi + 0x20]

        $sequence_4 = { ff15???????? 50 e8???????? 85c0 742e 8b4004 8d542404 }
            // n = 7, score = 700
            //   ff15????????         |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   85c0                 | test                eax, eax
            //   742e                 | je                  0x30
            //   8b4004               | mov                 eax, dword ptr [eax + 4]
            //   8d542404             | lea                 edx, [esp + 4]

        $sequence_5 = { 8b4674 c6464801 85c0 7509 6a00 }
            // n = 5, score = 700
            //   8b4674               | mov                 eax, dword ptr [esi + 0x74]
            //   c6464801             | mov                 byte ptr [esi + 0x48], 1
            //   85c0                 | test                eax, eax
            //   7509                 | jne                 0xb
            //   6a00                 | push                0

        $sequence_6 = { 50 ff15???????? 50 e8???????? 8b4820 6a00 6a00 }
            // n = 7, score = 700
            //   50                   | push                eax
            //   ff15????????         |                     
            //   50                   | push                eax
            //   e8????????           |                     
            //   8b4820               | mov                 ecx, dword ptr [eax + 0x20]
            //   6a00                 | push                0
            //   6a00                 | push                0

        $sequence_7 = { 8b4678 8d7e44 85c0 755f 8b17 }
            // n = 5, score = 700
            //   8b4678               | mov                 eax, dword ptr [esi + 0x78]
            //   8d7e44               | lea                 edi, [esi + 0x44]
            //   85c0                 | test                eax, eax
            //   755f                 | jne                 0x61
            //   8b17                 | mov                 edx, dword ptr [edi]

        $sequence_8 = { e8???????? 8d4648 8d4c2410 50 c744243000000000 }
            // n = 5, score = 700
            //   e8????????           |                     
            //   8d4648               | lea                 eax, [esi + 0x48]
            //   8d4c2410             | lea                 ecx, [esp + 0x10]
            //   50                   | push                eax
            //   c744243000000000     | mov                 dword ptr [esp + 0x30], 0

        $sequence_9 = { 57 8b7c241c 8b4670 85c0 7503 }
            // n = 5, score = 700
            //   57                   | push                edi
            //   8b7c241c             | mov                 edi, dword ptr [esp + 0x1c]
            //   8b4670               | mov                 eax, dword ptr [esi + 0x70]
            //   85c0                 | test                eax, eax
            //   7503                 | jne                 5

    condition:
        7 of them and filesize < 540672
}
Download all Yara Rules