Jump to content

CryptoLocker: Difference between revisions

From Wikipedia, the free encyclopedia
Content deleted Content added
No edit summary
rv per WP:N and WP:NOTNEWS; this article is not about copycats of CryptoLocker.
Line 17: Line 17:
}}
}}


'''CryptoLocker''' is [[Ransomware (malware)|ransomware]] [[Trojan horse (computing)|trojan]] which targeted computers running [[Microsoft Windows]]<ref name=ars-cryptolocker/> and was first observed by [[SecureWorks|Dell SecureWorks]] in September 2013.<ref>{{cite web|last=Jarvis|first=Keith|title=CryptoLocker Ransomware|url=http://www.secureworks.com/cyber-threat-intelligence/threats/cryptolocker-ransomware/|work=Dell SecureWorks Threat Analyses|publisher=Dell SecureWorks|accessdate=18 Dec 2013}}</ref><ref>{{cite news|last=Kelion|first=Leo|title=Cryptolocker ransomware has 'infected about 250,000 PCs'|url=http://www.bbc.com/news/technology-25506020|accessdate=24 Dec 2013|newspaper=BBC|date=24 Dec 2013}}</ref> CryptoLocker propagated via infected email attachments, and via an existing [[botnet]]; when activated, the malware [[Encryption|encrypts]] certain types of files stored on local and mounted network drives using RSA [[public-key cryptography]], with the private key stored only on the malware's control servers. The malware then displays a message which offers to decrypt the data if a payment (through either [[Bitcoin]] or a pre-paid cash voucher) is made by a stated deadline, and threatened to delete the private key if the deadline passes. If the deadline is not met, the malware offered to decrypt data via an online service provided by the malware's operators, for a significantly higher price in Bitcoin.
'''CryptoLocker''' was a [[Ransomware (malware)|ransomware]] [[Trojan horse (computing)|trojan]] which targeted computers running [[Microsoft Windows]]<ref name=ars-cryptolocker/> and was first observed by [[SecureWorks|Dell SecureWorks]] in September 2013.<ref>{{cite web|last=Jarvis|first=Keith|title=CryptoLocker Ransomware|url=http://www.secureworks.com/cyber-threat-intelligence/threats/cryptolocker-ransomware/|work=Dell SecureWorks Threat Analyses|publisher=Dell SecureWorks|accessdate=18 Dec 2013}}</ref><ref>{{cite news|last=Kelion|first=Leo|title=Cryptolocker ransomware has 'infected about 250,000 PCs'|url=http://www.bbc.com/news/technology-25506020|accessdate=24 Dec 2013|newspaper=BBC|date=24 Dec 2013}}</ref> CryptoLocker propagated via infected email attachments, and via an existing [[botnet]]; when activated, the malware [[Encryption|encrypts]] certain types of files stored on local and mounted network drives using RSA [[public-key cryptography]], with the private key stored only on the malware's control servers. The malware then displays a message which offers to decrypt the data if a payment (through either [[Bitcoin]] or a pre-paid cash voucher) is made by a stated deadline, and threatened to delete the private key if the deadline passes. If the deadline is not met, the malware offered to decrypt data via an online service provided by the malware's operators, for a significantly higher price in Bitcoin.


Although CryptoLocker itself is readily removed, files remained encrypted in a way which researchers considered infeasible to break. Many said that the [[ransom]] should not be paid, but did not offer any way to recover files; others said that paying the ransom was the only way to recover files that had not been [[Backup|backed up]]. Some victims claimed that paying the ransom did not always lead to the files being decrypted.
Although CryptoLocker itself is readily removed, files remained encrypted in a way which researchers considered infeasible to break. Many said that the [[ransom]] should not be paid, but did not offer any way to recover files; others said that paying the ransom was the only way to recover files that had not been [[Backup|backed up]]. Some victims claimed that paying the ransom did not always lead to the files being decrypted.


CryptoLocker was isolated in late-May 2014 via [[Operation Tovar]]—which took down the [[Gameover ZeuS]] [[botnet]] that had been used to distribute the malware. During the operation, a security firm involved in the process obtained the database of private keys used by CryptoLocker, which was in turn used to build an online tool for recovering the keys and files without paying the ransom.
CryptoLocker was isolated in late-May 2014 via [[Operation Tovar]]—which took down the [[Gameover ZeuS]] [[botnet]] that had been used to distribute the malware. During the operation, a security firm involved in the process obtained the database of private keys used by CryptoLocker, which was in turn used to build an online tool for recovering the keys and files without paying the ransom.

In October 2014 it was reported, in many cases in Australia and New Zealand, that an infection describing itself as CryptoLocker was being distributed as an email attachment (typically claiming to be from AusPost regarding a parcel delivery), and behaving in the same way as the early malware.<ref>[https://www.actrix.co.nz/blog/2014/10/an-important-warning-about-the-cryptolocker-virus/ Actrix: An Important warning about the CryptoLocker Virus ]</ref><ref>[https://blogs.adelaide.edu.au/secureit/2014/10/08/cryptolocker-again/ University of Adelaid, IT Security Announcements: CryptoLocker (again), 8 October 2014]</ref> According to a Web site that has studied CrypoLocker extensively, there have been other encrypting infections describing themselves as CryptoLocker, in particular one called [[TorrentLocker]]<ref>[http://www.bleepingcomputer.com/forums/t/549016/torrentlocker-support-and-discussion-thread-cryptolocker-copycat/ TorrentLocker Support and Discussion Thread (CryptoLocker copycat)] "If you have been infected with something called CryptoLocker after June 2nd, 2014 then you are not infected with the original CryptoLocker, but instead by a new ransomware using the same name. If you have been infected recently with an infection called CryptoLocker, it is probably the TorrentLocker infection that this topic discusses."</ref> by some experts.<ref name=details/>


== Operation ==
== Operation ==

Revision as of 17:40, 14 October 2014

CryptoLocker
TypeRansomware
SubtypeCryptovirus
ClassificationTrojan horse
Isolation dateJune 2, 2014
Technical details
PlatformWindows

CryptoLocker was a ransomware trojan which targeted computers running Microsoft Windows[1] and was first observed by Dell SecureWorks in September 2013.[2][3] CryptoLocker propagated via infected email attachments, and via an existing botnet; when activated, the malware encrypts certain types of files stored on local and mounted network drives using RSA public-key cryptography, with the private key stored only on the malware's control servers. The malware then displays a message which offers to decrypt the data if a payment (through either Bitcoin or a pre-paid cash voucher) is made by a stated deadline, and threatened to delete the private key if the deadline passes. If the deadline is not met, the malware offered to decrypt data via an online service provided by the malware's operators, for a significantly higher price in Bitcoin.

Although CryptoLocker itself is readily removed, files remained encrypted in a way which researchers considered infeasible to break. Many said that the ransom should not be paid, but did not offer any way to recover files; others said that paying the ransom was the only way to recover files that had not been backed up. Some victims claimed that paying the ransom did not always lead to the files being decrypted.

CryptoLocker was isolated in late-May 2014 via Operation Tovar—which took down the Gameover ZeuS botnet that had been used to distribute the malware. During the operation, a security firm involved in the process obtained the database of private keys used by CryptoLocker, which was in turn used to build an online tool for recovering the keys and files without paying the ransom.

Operation

CryptoLocker typically propagated as an attachment to a seemingly innocuous e-mail message, which appears to have been sent by legitimate company.[4] A ZIP file attached to an email message contains an executable file with the filename and the icon disguised as a PDF file, taking advantage of Windows' default behaviour of hiding the extension from file names to disguise the real .EXE extension. CryptoLocker was also propagated using the Gameover ZeuS trojan and botnet.[5][6][7]

When first run, the payload installs itself in the user profile folder, and adds a key to the registry that causes it to run on startup. It then attempts to contact one of several designated command and control servers; once connected, the server generates a 2048-bit RSA key pair, and sends the public key back to the infected computer.[1][6] The server may be a local proxy and go through others, frequently relocated in different countries to make tracing them more difficult.[8][9]

The payload then encrypts files across local hard drives and mapped network drives with the public key, and logs each file encrypted to a registry key. The process only encrypts data files with certain extensions, including Microsoft Office, OpenDocument, and other documents, pictures, and AutoCAD files.[7] The payload displays a message informing the user that files have been encrypted, and demands a payment of 400 USD or Euro through an anonymous pre-paid cash voucher (i.e. MoneyPak or Ukash), or an equivalent amount in Bitcoin (BTC) within 72 or 100 hours (while starting at 2 BTC, the ransom price has been adjusted down to 0.3 BTC by the operators to reflect the fluctuating value of Bitcoin),[10] or else the private key on the server would be destroyed, and "nobody and never [sic] will be able to restore files."[1][6] Payment of the ransom allows the user to download the decryption program, which is pre-loaded with the user's private key.[6] Some infected victims claim that they paid the attackers but their files were not decrypted.[4]

In November 2013, the operators of CryptoLocker launched an online service which claims to allow users to decrypt their files without the CryptoLocker program, and to purchase the decryption key after the deadline expires; the process involves uploading an encrypted file to the site as a sample, and waiting for the service to find a match, which the site claims would occur within 24 hours. Once a match is found, the user can pay for the key online; if the 72 hour deadline has passed, the cost increases to 10 Bitcoin.[11][12]

The success of CryptoLocker spawned a number of unrelated and similarly named worms working in essentially the same way,[13][14][15] such as CryptoLocker 2.0—which was originally thought to be a variant of CryptoLocker, but was ultimately considered by security researchers to be a clone due to notable differences in its internal architecture (such as being written in a completely different programming language, and using a different type of encryption).[16][15]

Takedown and recovery of files

On June 2, 2014, the United States Department of Justice officially announced that over the previous weekend, Operation Tovar—a consortium constituting a group of law enforcement agencies (including the FBI and Interpol), security software vendors, and several universities, had disrupted the Gameover ZeuS botnet which had been used to distribute CryptoLocker and other malware. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev for his alleged involvement in the botnet.[5][17][18]

As part of the operation, the Dutch security firm Fox-IT was able to procure the database of private keys used by CryptoLocker; in August 2014, Fox-IT and fellow firm FireEye introduced an online service which allows infected users to retrieve their private key by uploading a sample file, and then receive a decryption tool.[19][20]

Mitigation

While security software is designed to detect such threats, it might not detect CryptoLocker at all, or only after encryption is underway or complete, particularly if a new version unknown to the protective software is distributed.[21] If an attack is suspected or detected in its early stages, it takes some time for encryption to take place; immediate removal of the malware (a relatively simple process) before it has completed would limit its damage to data.[22][23] Experts suggested precautionary measures, such as using software or other security policies to block the CryptoLocker payload from launching.[1][6][7][9][23] Symantec estimated that 3% of users infected by CryptoLocker chose to pay.[9]

Due to the nature of CryptoLocker's operation, some experts reluctantly suggested that paying the ransom was the only way to recover files from CryptoLocker in the absence of backups (in particular, offline backups made before the infection that are inaccessible from the network, and thus cannot be infected by CryptoLocker).[4] Due to the length of the key employed by CryptoLocker, experts considered it practically impossible to use a brute-force attack to obtain the key needed to decrypt files without paying; the similar 2008 worm Gpcode.AK used a 1024-bit key that was believed to be large enough to be computationally infeasible to break without a concerted distributed effort, or the discovery of a flaw that could be used to break the encryption.[6][12][24][25] Sophos security analyst Paul Ducklin even speculated that CryptoLocker's online decryption service involved the brute forcing of its own encryption.[12]

Money paid

In December 2013 ZDNet traced four Bitcoin addresses posted by users who had been infected by CryptoLocker, in an attempt to gauge the operators' takings. The four addresses showed movement of 41,928 BTC between 15 October and 18 December, about US$27 million at that time.[10]

A survey by researchers at the University of Kent found that 41% of British victims decided to pay the ransom, a figure much larger than expected; 3% had been conjectured by Symantec, and 0.4% by Dell SecureWorks.[26] Following the shutdown of the botnet that had been used to distribute CryptoLocker, it was calculated that about 1.3% of those infected had paid the ransom; many had been able to recover files which had been backed up, and others are believed to have lost huge amounts of data. Nonetheless, the operators were believed to have extorted a total of around $3 million.[20]

See also

References

  1. ^ a b c d "You're infected—if you want to see your data again, pay us $300 in Bitcoins". Ars Technica. Retrieved 23 October 2013.
  2. ^ Jarvis, Keith. "CryptoLocker Ransomware". Dell SecureWorks Threat Analyses. Dell SecureWorks. Retrieved 18 December 2013.
  3. ^ Kelion, Leo (24 December 2013). "Cryptolocker ransomware has 'infected about 250,000 PCs'". BBC. Retrieved 24 December 2013.
  4. ^ a b c "Cryptolocker Infections on the Rise; US-CERT Issues Warning". SecurityWeek. 19 November 2013. Retrieved 18 January 2014.
  5. ^ a b Brian Krebs (2 June 2014). "'Operation Tovar' Targets 'Gameover' ZeuS Botnet, CryptoLocker Scourge". Krebs on Security.
  6. ^ a b c d e f Abrams, Lawrence. "CryptoLocker Ransomware Information Guide and FAQ". Bleeping Computer. Retrieved 25 October 2013.
  7. ^ a b c "Cryptolocker: How to avoid getting infected and what to do if you are". Computerworld. Retrieved 25 October 2013.
  8. ^ "Destructive malware "CryptoLocker" on the loose - here's what to do". Naked Security. Sophos. Retrieved 23 October 2013.
  9. ^ a b c "CryptoLocker attacks that hold your computer to ransom". The Guardian. Retrieved 23 October 2013.
  10. ^ a b Violet Blue (22 December 2013). "CryptoLocker's crimewave: A trail of millions in laundered Bitcoin". ZDNet. Retrieved 23 December 2013.
  11. ^ "CryptoLocker crooks charge 10 Bitcoins for second-chance decryption service". NetworkWorld. Retrieved 5 November 2013.
  12. ^ a b c "CryptoLocker creators try to extort even more money from victims with new service". PC World. Retrieved 5 November 2013.
  13. ^ "CryptoDefense ransomware leaves decryption key accessible". Computerworld. IDG. Retrieved 7 April 2014.
  14. ^ Thomson, Iain (3 April 2014). "Your files held hostage by CryptoDefense? Don't pay up! The decryption key is on your hard drive". The Register. Retrieved 6 April 2014.
  15. ^ a b "New CryptoLocker Spreads via Removable Drives". Trend Micro. Retrieved 18 January 2014.
  16. ^ "Cryptolocker 2.0 – new version, or copycat?". WeLiveSecurity. ESET. Retrieved 18 January 2014.
  17. ^ "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. IDG. Retrieved 18 August 2014.
  18. ^ "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator". Justice.gov. U.S. Department of Justice. Retrieved 18 August 2014.
  19. ^ Krebs, Brian. "New Site Recovers Files Locked by Cryptolocker Ransomware". Krebs on Security. Retrieved 18 August 2014.
  20. ^ a b "Cryptolocker victims to get files back for free". BBC News. 6 August 2014. Retrieved 18 August 2014.
  21. ^ The Yuma Sun, on a CryptoLocker attack: "... was able to go undetected by the antivirus software used by the Yuma Sun because it was Zero-day malware"
  22. ^ Cannell, Joshua. "Cryptolocker Ransomware: What You Need To Know, last updated 06/02/2014". Malwarebytes Unpacked. Retrieved 19 October 2013.
  23. ^ a b Leyden, Josh. "Fiendish CryptoLocker ransomware: Whatever you do, don't PAY". The Register. Retrieved 18 October 2013.
  24. ^ Naraine, Ryan (6 June 2008). "Blackmail ransomware returns with 1024-bit encryption key". ZDnet. Retrieved 25 October 2013.
  25. ^ Lemos, Robert (13 June 2008). "Ransomware resisting crypto cracking efforts". SecurityFocus. Retrieved 25 October 2013.
  26. ^ "Results of online survey by Interdisciplinary Research Centre in Cyber Security at the University of Kent in Canterbury" (PDF). kent.ac.uk. University of Kent in Canterbury. Retrieved 25 March 2014.

External links