Browse > Article
http://dx.doi.org/10.13089/JKIISC.2020.30.3.389

Propagation Modeling of WannaCryptor Wormable Malware  

Park, Tae Hwan (AhnLab, Inc.)
Lee, Howoong (Hoseo University)
Shin, Weon (Tongmyong University)
Abstract
WannaCryptor is a type of ransomware which encrypts users' personal data or files and demands ransom payment in order to regain access. But it peculiarly spreads by itself like a Internet worm using Windows vulnerabilities of shared folder. In this paper, we analyzed and estimated the spread of WannaCryptor focusing on the wormable spread features different from the existed ransomware. Thus we observed its behaviors in virtual environments, and experimented the various spreads of WannaCryptor based on our prediction modeling.
Keywords
WannaCryptor; Ransomware; Prediction model; Wormable malware;
Citations & Related Records
연도 인용수 순위
  • Reference
1 Definition of Ransomware, https://www.krcert.or.kr/ransomware/information.do
2 AhnLab, "WannaCryptor Ransomware Analysis," ASEC Tech Report, https://www.ahnlab.com/
3 KISA, "WannaCry Analysis Special Report," KrCERT Report, https://www.krcert.or.kr/
4 Cliff C. Zou, Don Towsley, and Weibo Gong, "On the Performance of Internet Worm Scanning Strategies," Elsevier Journal of Performance Evaluation, vol. 63, no. 7, pp. 700-723, Jul. 2006.   DOI
5 Weon Shin, "Mobile Worm Propagation in Analysis on Heterogeneous Mobile Networks," Telecommunications Review, vol. 23, no. 2, pp. 224-234, Apr. 2013.
6 Prevent a worm by updating Remote Desktop Services (CVE-2019-0708), https://msrc-blog.microsoft.com/2019/05/14/prevent-a-worm-by-updating-remote-desktop-services-cve-2019-0708/
7 VIPRE Labs, "Wannacry Technical Analysis," https://labs.vipre.com/wannacry-technical-analysis/
8 Cliff C. Zou, Weibo Gong, and Don Towsley, "Code Red Worm Propagation Modeling and Analysis," in Proceedings of the 9th ACM conference on Computer and communications security, pp.138-147, Nov. 2002.