Advertisement
felmoltor

MALW_MS17-010_WannaCrypt.yar

May 12th, 2017
161
0
Never
Not a member of Pastebin yet? Sign Up, it unlocks many cool features!
text 0.86 KB | None | 0 0
  1. /*
  2. This Yara ruleset is under the GNU-GPLv2 license (http://www.gnu.org/licenses/gpl-2.0.html) and open to any user or organization, as long as you use it under this license.
  3.  
  4. */
  5.  
  6. import "pe"
  7.  
  8. rule MS17_010_WanaCry_worm {
  9. meta:
  10. description = "Worm exploiting MS17-010 and dropping WannaCry Ransomware"
  11. author = "Felipe Molina (@felmoltor)"
  12. reference = "https://www.exploit-db.com/exploits/41987/"
  13. date = "2017/05/12"
  14. strings:
  15. $ms17010_str1="PC NETWORK PROGRAM 1.0"
  16. $ms17010_str2="LANMAN1.0"
  17. $ms17010_str3="Windows for Workgroups 3.1a"
  18. $ms17010_str4="__TREEID__PLACEHOLDER__"
  19. $ms17010_str5="__USERID__PLACEHOLDER__"
  20. $wannacry_payload_substr1 = "h6agLCqPqVyXi2VSQ8O6Yb9ijBX54j"
  21. $wannacry_payload_substr2 = "h54WfF9cGigWFEx92bzmOd0UOaZlM"
  22. $wannacry_payload_substr3 = "tpGFEoLOU6+5I78Toh/nHs/RAP"
  23.  
  24. condition:
  25. all of them
  26. }
Advertisement
Add Comment
Please, Sign In to add comment
Advertisement