SpiderLabs Blog

The WannaCry Ransomware Campaign

Written by Karl Sigler | May 13, 2017 10:58:00 AM

By now you have likely heard about the WannaCry (aka WannaCrypt) ransomware campaign that has taken the world by storm. The campaign has affected organizations and end users in at least 99 countries, shutting down hospitals in the UK and taken major companies offline.

The ransomware itself is nothing terribly unique. Like the dozens of other ransomware families out there, WannaCry encrypts your important files and then demands a ransom in the form of bitcoin payment. The campaign does not appear to be targeted and seems to spread using typical attack vectors like malicious emails and unpatched vulnerability exploitation. The malware also starts two countdown clocks. One increases the ransom from ~300$USD to ~600$USD after three days have gone by with no payment. The second clock counts down seven days, at which point all encrypted files will be deleted if no payment has been made.

The network exploitation vector allows the ransomware to spread automatically like worms of old like SQL Slammer and Nimda. This wormlike behavior accounts for the incredibly fast spread worldwide. The vulnerability exploited by the campaign is in the common SMB protocol used in nearly every Windows network. It was disclosed as a part of the Shadow Brokers release back in April, specifically the EternalBlue exploit alleged to have come from the NSA. Microsoft patched this vulnerability back in March in the MS17-010 bulletin.

Despite a patch being available, this didn't appear to slow WannaCry down. While many blame system administrators for not patching the systems under their control, a complicating factor is the still wide spread prevalence of Windows XP and Windows Server 2003. Both of these operating systems have passed their "end-of-life" and are no longer issued patches. In order to help stem the widespread exploitation used by WannaCry, Microsoft made the rare move of pushing out a patch to those end-of-life systems yesterday.

Ransomware continues to be a one of the most popular threats in the wild today, especially to large organizations with both valuable data and legacy systems hidden unpatched in the cracks and corners of their networks. Consistent and up-to-date system backups are critical to recovering from a ransomware infection. Criminals can't hold data hostage if it is recoverable. Since the exploit capitalizes on a vulnerability in the SMB, disabling SMB or blocking SMB at your perimeter firewall is a good proactive measure to stop spreading to vulnerable systems. Keeping your systems patched and upgrading legacy systems will also go a long way toward preventing infection to begin with. Microsoft has issued additional guidance for protecting your systems and networks from this specific threat.

Trustwave customers will find active protection against this campaign in many of our security offerings including:

Finally, if you find yourself or your organization infected, our Trustwave Incident Response team is happy to help you. You can visithttps://www.trustwave.com/en-us/company/about-us/spiderlabs/ for more information or call our 24hr Incident Response Hotline: +1 (866) 659-9097 and select "Option 5".