Jump to content

Ransomware

This is a good article. Click here for more information.
From Wikipedia, the free encyclopedia

This is an old revision of this page, as edited by Wiae (talk | contribs) at 03:05, 29 February 2016 (Reverted to revision 707062146 by Ivanvector: Rv copyvio of http://www.symantec.com/content/en/us/enterprise/media/security_response/whitepapers/ransomware-a-growing-menace.pdf. (TW)). The present address (URL) is a permanent link to this revision, which may differ significantly from the current revision.

Ransomware is a type of malware that restricts access to the infected computer system in some way, and demands that the user pay a ransom to the malware operators to remove the restriction. Some forms of ransomware systematically encrypt files on the system's hard drive, which become difficult or impossible to decrypt without paying the ransom for the encryption key, while some may simply lock the system and display messages intended to coax the user into paying. Ransomware typically propagates as a trojan, whose payload is disguised as a seemingly legitimate file.

While initially popular in Russia, the use of ransomware scams has grown internationally;[1][2][3] in June 2013, security software vendor McAfee released data showing that it had collected over 250,000 unique samples of ransomware in the first quarter of 2013, more than double the number it had obtained in the first quarter of 2012.[4] Wide-ranging attacks involving encryption-based ransomware began to increase through trojans such as CryptoLocker, which had procured an estimated US$3 million before it was taken down by authorities,[5] and Cryptowall, which was estimated by the US Federal Bureau of Investigation (FBI) to have accrued over $18m by June 2015.[6]

Operation

Ransomware typically propagates as a trojan, entering a system through, for example, a downloaded file or a vulnerability in a network service. The program then runs a payload, which typically takes the form of a scareware program. Payloads may display a fake warning purportedly by an entity such as a law enforcement agency, falsely claiming that the system has been used for illegal activities, contains content such as pornography and "pirated" media, or runs a non-genuine version of Microsoft Windows.[7][8][9]

Some payloads consist simply of an application designed to lock or restrict the system until payment is made, typically by setting the Windows Shell to itself,[10] or even modifying the master boot record and/or partition table to prevent the operating system from booting until it is repaired.[11] The most sophisticated payloads encrypt files,[12][13][14] with many using strong encryption to encrypt the victim's files in such a way that only the malware author has the needed decryption key.

Payment is virtually always the goal, and the victim is coerced into paying for the ransomware to be removed—which may or may not actually occur—either by supplying a program that can decrypt the files, or by sending an unlock code that undoes the payload's changes. A key element in making ransomware work for the attacker is a convenient untraceable payment system. A range of such payment methods have been used, including: wire transfer, premium-rate text messages,[15] online payment voucher service such as Ukash or Paysafecard,[1][16][17] and the digital currency Bitcoin.[18][19]

History

Encrypting ransomware

The first known ransomware was the 1989 "AIDS" trojan (also known as "PC Cyborg") written by Joseph Popp, which triggered a payload claiming that the user's license to use a certain piece of software had expired, encrypted file names on the hard drive, and required the user to pay US$189 to "PC Cyborg Corporation" for the means to unlock the system. Popp was declared mentally unfit to stand trial for his actions, but he promised to donate the profits from the malware to fund AIDS research.[20] The notion of using public key cryptography for such attacks was introduced in 1996 by Adam L. Young and Moti Yung. The two believed that the AIDS trojan was ineffective due to its use of symmetric cryptography, and presented a proof-of-concept cryptovirus for the Macintosh SE/30 using RSA and TEA. Young and Yung referred to this attack as being "cryptoviral extortion", an overt attack that is part of a larger class of attacks in a field called cryptovirology, which encompasses both overt and covert attacks.[12]

Examples of extortionate ransomware became prominent in May 2005.[21] By mid-2006, trojans such as Gpcode, TROJ.RANSOM.A, Archiveus, Krotten, Cryzip, and MayArchive began utilizing more sophisticated RSA encryption schemes, with ever-increasing key-sizes. Gpcode.AG, which was detected in June 2006, was encrypted with a 660-bit RSA public key.[22] In June 2008, a variant known as Gpcode.AK was detected. Using a 1024-bit RSA key, it was believed large enough to be computationally infeasible to break without a concerted distributed effort.[23][24][25][26]

Encrypting ransomware returned to prominence in late 2013 with the propagation of CryptoLocker—using the Bitcoin digital currency platform to collect ransom money. In December 2013, ZDNet estimated based on Bitcoin transaction information that between 15 October and 18 December, the operators of CryptoLocker had procured about US$27 million from infected users.[27] The CryptoLocker technique was widely copied in the months following, including CryptoLocker 2.0 (though not to be related to CryptoLocker), CryptoDefense (which initially contained a major design flaw that stored the private key on the infected system in a user-retrievable location, due to its use of Windows' built-in encryption APIs),[19][28][29][30] and the August 2014 discovery of a trojan specifically targeting network-attached storage devices produced by Synology.[31] A variant of encrypting ransomware dubbed RansomWeb[32] wherein entire websites are compromised and encrypted was first reported in late 2014 by High-Tech Bridge.[32]

Non-encrypting ransomware

In August 2010, Russian authorities arrested ten individuals connected to a ransomware trojan known as WinLock. Unlike the previous Gpcode trojan, WinLock did not use encryption. Instead, WinLock trivially restricted access to the system by displaying pornographic images, and asked users to send a premium-rate SMS (costing around US$10) to receive a code that could be used to unlock their machines. The scam hit numerous users across Russia and neighboring countries—reportedly earning the group over US$16 million.[9][33]

In 2011, a ransomware trojan surfaced that imitated the Windows Product Activation notice, and informed users that a system's Windows installation had to be re-activated due to "[being a] victim of fraud". An online activation option was offered (like the actual Windows activation process), but was unavailable, requiring the user to call one of six international numbers to input a 6-digit code. While the malware claimed that this call would be free, it was routed through a rogue operator in a country with high international phone rates, who placed the call on hold, causing the user to incur large international long distance charges.[7]

In February 2013, a ransomware trojan based on the Stamp.EK exploit kit surfaced; the malware was distributed via sites hosted on the project hosting services SourceForge and GitHub that claimed to offer "fake nude pics" of celebrities.[34] In July 2013, an OS X-specific ransomware trojan surfaced, which displays a web page that accuses the user of downloading pornography. Unlike its Windows-based counterparts, it does not block the entire computer, but simply exploits the behavior of the web browser itself to frustrate attempts to close the page through normal means.[35]

In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography.[36] In January 2016 the existence of ransomware that threatens to distribute information on an individual's browsing history was revealed.[37]

Notable examples

Reveton

A Reveton payload, fraudulently claiming that the user must pay a fine to the Metropolitan Police Service

In 2012, a major ransomware trojan known as Reveton began to spread. Based on the Citadel trojan (which itself, is based on the Zeus trojan), its payload displays a warning purportedly from a law enforcement agency (a characteristic referred to as the "police trojan" or "cop trojan"), claiming that the computer has been used for illegal activities, such as downloading pirated software or child pornography.[38] The warning informs the user that to unlock their system, they would have to pay a fine using a voucher from an anonymous prepaid cash service such as Ukash or Paysafecard. To increase the illusion that the computer is being tracked by law enforcement, the screen also displays the computer's IP address, while some versions display footage from a victim's webcam to give the illusion that the user is being recorded.[1][39]

Reveton initially began spreading in various European countries in early 2012.[1] Variants were localized with templates branded with the logos of different law enforcement organizations based on the user's country; for example, variants used in the United Kingdom contained the branding of organizations such as the Metropolitan Police Service, the collection society PRS for Music (which specifically accused the user of illegally downloading music), and the Police National E-Crime Unit.[40] In a statement warning the public about the malware, the Metropolitan Police clarified that they would never lock a computer in such a way as part of an investigation.[1][8]

In May 2012, Trend Micro threat researchers discovered templates for variations for the United States and Canada, suggesting that its authors may have been planning to target users in North America.[41] By August 2012, a new variant of Reveton began to spread in the United States, claiming to require the payment of a $200 fine to the FBI using a MoneyPak card.[2][3][39] In February 2013, a Russian citizen was arrested in Dubai by Spanish authorities for his connection to a crime ring that had been using Reveton; ten other individuals were arrested on money laundering charges.[42] In August 2014, Avast Software reported that it had found new variants of Reveton that also distribute password stealing malware as part of its payload.[43]

CryptoLocker

Encrypting ransomware reappeared in September 2013 with a trojan known as CryptoLocker,which generated a 2048-bit RSA key pair—uploaded in turn to a command-and-control server, and used to encrypt files using a whitelist of specific file extensions. The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid cash voucher was not made within 3 days of the infection. Due to the extremely large key size it uses, analysts and those affected by the trojan considered CryptoLocker extremely difficult to repair.[18][44][45][46] Even after the deadline passed, the private key could still be obtained using an online tool, but the price would increase to 10 BTC—approximately US$2300 as of November 2013.[47][48]

CryptoLocker was isolated by the seizure of the Gameover ZeuS botnet, as officially announced by the U.S. Department of Justice on June 2, 2014. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev for his alleged involvement in the botnet.[49][50] It was estimated that at least US$3 million was extorted with the malware before the shutdown.[5]

CryptoLocker.F and TorrentLocker

In September 2014, a wave of ransomware trojans surfaced that first targeted users in Australia, under the names CryptoWall and CryptoLocker (which is, as with CryptoLocker 2.0, unrelated to the original CryptoLocker). The trojans spread via fraudulent e-mails claiming to be failed parcel delivery notices from Australia Post; to evade detection by automatic e-mail scanners that follow all links on a page to scan for malware, this variant was designed to require users to visit a web page and enter a CAPTCHA code before the payload is actually downloaded, preventing such automated processes from being able to scan the payload. Symantec determined that these new variants, which it identified as CryptoLocker.F, were again, unrelated to the original CryptoLocker due to differences in their operation.[51][52] A notable victim of the trojans was the Australian Broadcasting Corporation; live programming on its television news channel ABC News 24 was disrupted for half an hour and shifted to Melbourne studios due to a CryptoWall infection on computers at its Sydney studio.[53][54][55]

Another trojan in this wave, TorrentLocker, initially contained a design flaw comparable to CryptoDefense; it used the same keystream for every infected computer, making the encryption trivial to overcome. However, this flaw was later fixed.[28] By late-November 2014, it was estimated that over 9,000 users had been infected by TorrentLocker in Australia alone, trailing only Turkey with 11,700 infections.[56]

Cryptowall

Another major ransomware trojan targeting Windows, Cryptowall, first appeared in 2014. One strain of Cryptowall was distributed as part of a malvertising campaign on the Zedo ad network in late-September 2014 that targeted several major websites; the ads redirected to rogue websites that used browser plugin exploits to download the payload. A Barracuda Networks researcher also noted that the payload was signed with a digital signature in an effort to appear trustworthy to security software.[57] Cryptowall 3.0 used a payload written in JavaScript as part of an email attachment, which downloads executables disguised as JPG images. To further evade detection, the malware creates new instances of explorer.exe and svchost.exe to communicate with its servers. When encrypting files, the malware also deletes volume shadow copies, and installs spyware that steals passwords and Bitcoin wallets.[58]

The FBI reported in June 2015 that nearly 1,000 victims had contacted the bureau's Internet Crime Complaint Center to report Cryptowall infections, and estimated losses of at least $18 million.[6]

The most recent version, Cryptowall 4.0, enhanced its code to avoid antivirus detection, and encrypts not only the data in files but also the file names.[59]

Ransomware as a service

Dark web vendors have increasingly started to offer the technology as a service. Brands include the now defunct 'Tox'[60] and 'Encryptor RaaS'.[61]

Mitigation

As with other forms of malware, security software might not detect a ransomware payload, or, especially in the case of encrypting payloads, only after encryption is underway or complete, particularly if a new version unknown to the protective software is distributed.[62] If an attack is suspected or detected in its early stages, it takes some time for encryption to take place; immediate removal of the malware (a relatively simple process) before it has completed would stop further damage to data, without salvaging any already lost.[63][64] Security experts have suggested precautionary measures for dealing with ransomware. Using software or other security policies to block known payloads from launching will help to prevent infection, but will not protect against all attacks. Keeping backups of data stored in locations inaccessible to the infected computer — the malware may encrypt, for example, a USB backup if it is connected to the computer[18][65]—will allow data to be restored to its state at backup time. Ransomware that makes the computer unusable without encrypting files can be overcome by those with sufficient expertise, or by some software for non-experts.

See also

References

  1. ^ a b c d e Dunn, John E. "Ransom Trojans spreading beyond Russian heartland". TechWorld. Retrieved 10 March 2012.
  2. ^ a b "New Internet scam: Ransomware..." FBI. 9 August 2012.
  3. ^ a b "Citadel malware continues to deliver Reveton ransomware..." Internet Crime Complaint Center (IC3). 30 November 2012.
  4. ^ "Update: McAfee: Cyber criminals using Android malware and ransomware the most". InfoWorld. Retrieved 16 September 2013.
  5. ^ a b "Cryptolocker victims to get files back for free". BBC News. 6 August 2014. Retrieved 18 August 2014.
  6. ^ a b "FBI says crypto ransomware has raked in >$18 million for cybercriminals". Ars Technica. Retrieved 25 June 2015.
  7. ^ a b "Ransomware squeezes users with bogus Windows activation demand". Computerworld. Retrieved 9 March 2012.
  8. ^ a b "Police warn of extortion messages sent in their name". Helsingin Sanomat. Retrieved 9 March 2012.
  9. ^ a b McMillian, Robert. "Alleged Ransomware Gang Investigated by Moscow Police". PC World. Retrieved 10 March 2012.
  10. ^ "Ransomware: Fake Federal German Police (BKA) notice". SecureList (Kaspersky Lab). Retrieved 10 March 2012.
  11. ^ "And Now, an MBR Ransomware". SecureList (Kaspersky Lab). Retrieved 10 March 2012.
  12. ^ a b Young, A.; M. Yung (1996). Cryptovirology: extortion-based security threats and countermeasures. IEEE Symposium on Security and Privacy. pp. 129–140. doi:10.1109/SECPRI.1996.502676. ISBN 0-8186-7417-2.
  13. ^ Adam Young (2005). Zhou, Jianying; Lopez, Javier (eds.). "Building a Cryptovirus Using Microsoft's Cryptographic API". Information Security: 8th International Conference, ISC 2005. Springer-Verlag. pp. 389–401.
  14. ^ Young, Adam (2006). "Cryptoviral Extortion Using Microsoft's Crypto API: Can Crypto APIs Help the Enemy?". International Journal of Information Security. 5 (2). Springer-Verlag: 67–76. doi:10.1007/s10207-006-0082-7.
  15. ^ Danchev, Dancho (22 April 2009). "New ransomware locks PCs, demands premium SMS for removal". ZDNet. Retrieved 2 May 2009.
  16. ^ "Ransomware plays pirated Windows card, demands $143". Computerworld. Retrieved 9 March 2012.
  17. ^ Cheng, Jacqui (18 July 2007). "New Trojans: give us $300, or the data gets it!". Ars Technica. Retrieved 16 April 2009.
  18. ^ a b c "You're infected—if you want to see your data again, pay us $300 in Bitcoins". Ars Technica. Retrieved 23 October 2013.
  19. ^ a b "CryptoDefense ransomware leaves decryption key accessible". Computerworld. IDG. Retrieved 7 April 2014.
  20. ^ Kassner, Michael. "Ransomware: Extortion via the Internet". TechRepublic. Retrieved 10 March 2012.
  21. ^ Schaibly, Susan (26 September 2005). "Files for ransom". Network World. Retrieved 17 April 2009.
  22. ^ Leyden, John (24 July 2006). "Ransomware getting harder to break". The Register. Retrieved 18 April 2009.
  23. ^ Naraine, Ryan (6 June 2008). "Blackmail ransomware returns with 1024-bit encryption key". ZDnet. Retrieved 3 May 2009.
  24. ^ Lemos, Robert (13 June 2008). "Ransomware resisting crypto cracking efforts". SecurityFocus. Retrieved 18 April 2009.
  25. ^ Krebs, Brian (9 June 2008). "Ransomware Encrypts Victim Files with 1,024-Bit Key". The Washington Post. Retrieved 16 April 2009.
  26. ^ "Kaspersky Lab reports a new and dangerous blackmailing virus". Kaspersky Lab. 5 June 2008. Retrieved 11 June 2008.
  27. ^ Violet Blue (22 December 2013). "CryptoLocker's crimewave: A trail of millions in laundered Bitcoin". ZDNet. Retrieved 23 December 2013.
  28. ^ a b "Encryption goof fixed in TorrentLocker file-locking malware". PC World. Retrieved 15 October 2014.
  29. ^ "Cryptolocker 2.0 – new version, or copycat?". WeLiveSecurity. ESET. Retrieved 18 January 2014.
  30. ^ "New CryptoLocker Spreads via Removable Drives". Trend Micro. Retrieved 18 January 2014.
  31. ^ "Synology NAS devices targeted by hackers, demand Bitcoin ransom to decrypt files". ExtremeTech. Ziff Davis Media. Retrieved 18 August 2014.
  32. ^ a b Fox-Brewster, Thomas. "RansomWeb: Crooks Start Encrypting Websites And Demanding Thousands Of Dollars From Businesses". Forbes.com. Retrieved 12 January 2016.
  33. ^ Leyden, John. "Russian cops cuff 10 ransomware Trojan suspects". The Register. Retrieved 10 March 2012.
  34. ^ "Criminals push ransomware hosted on GitHub and SourceForge pages by spamming 'fake nude pics' of celebrities". TheNextWeb. Retrieved 17 July 2013.
  35. ^ "New OS X malware holds Macs for ransom, demands $300 fine to the FBI for 'viewing or distributing' porn". TheNextWeb. Retrieved 17 July 2013.
  36. ^ "Man gets ransomware porn pop-up, goes to cops, gets arrested on child porn charges". Ars Technica. Retrieved 31 July 2013.
  37. ^ Leyden, John (28 January 2016). "Two-thirds of Android users vulnerable to web history sniff ransomware". Retrieved 1 February 2016.
  38. ^ "Fake cop Trojan 'detects offensive materials' on PCs, demands money". The Register. Retrieved 15 August 2012.
  39. ^ a b "Reveton Malware Freezes PCs, Demands Payment". InformationWeek. Retrieved 16 August 2012.
  40. ^ Dunn, John E. "Police alert after ransom Trojan locks up 1,100 PCs". TechWorld. Retrieved 16 August 2012.
  41. ^ Constantian, Lucian. "Police-themed Ransomware Starts Targeting US and Canadian Users". PC World. Retrieved 11 May 2012.
  42. ^ "Reveton 'police ransom' malware gang head arrested in Dubai". TechWorld. Retrieved 18 October 2014.
  43. ^ "'Reveton' ransomware upgraded with powerful password stealer". PC World. Retrieved 18 October 2014.
  44. ^ "Disk encrypting Cryptolocker malware demands $300 to decrypt your files". Geek.com. Retrieved 12 September 2013.
  45. ^ "CryptoLocker attacks that hold your computer to ransom". The Guardian. Retrieved 23 October 2013.
  46. ^ "Destructive malware "CryptoLocker" on the loose - here's what to do". Naked Security. Sophos. Retrieved 23 October 2013.
  47. ^ "CryptoLocker crooks charge 10 Bitcoins for second-chance decryption service". NetworkWorld. Retrieved 5 November 2013.
  48. ^ "CryptoLocker creators try to extort even more money from victims with new service". PC World. Retrieved 5 November 2013.
  49. ^ "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. IDG. Retrieved 18 August 2014.
  50. ^ "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator". Justice.gov. U.S. Department of Justice. Retrieved 18 August 2014.
  51. ^ "Australians increasingly hit by global tide of cryptomalware". Symantec. Retrieved 15 October 2014.
  52. ^ Grubb, Ben (17 September 2014). "Hackers lock up thousands of Australian computers, demand ransom". Sydney Morning Herald. Retrieved 15 October 2014.
  53. ^ "Australia specifically targeted by Cryptolocker: Symantec". ARNnet. 3 October 2014. Retrieved 15 October 2014.
  54. ^ "Scammers use Australia Post to mask email attacks". Sydney Morning Herald. 15 October 2014. Retrieved 15 October 2014.
  55. ^ "Ransomware attack knocks TV station off air". CSO. Retrieved 15 October 2014.
  56. ^ "Over 9,000 PCs in Australia infected by TorrentLocker ransomware". CSO.com.au. Retrieved 18 December 2014.
  57. ^ "Malvertising campaign delivers digitally signed CryptoWall ransomware". PC World. Retrieved 25 June 2015.
  58. ^ "CryptoWall 3.0 Ransomware Partners With FAREIT Spyware". Trend Micro. Retrieved 25 June 2015.
  59. ^ Andra Zaharia (5 November 2015). "Security Alert: CryptoWall 4.0 – new, enhanced and more difficult to detect". HEIMDAL. Retrieved 5 January 2016.
  60. ^ Brook, Chris (4 June 2015). "Author Behind Ransomware Tox Calls it Quits, Sells Platform". Retrieved 6 August 2015.
  61. ^ Dela Paz, Roland (29 July 2015). "Encryptor RaaS: Yet another new Ransomware-as-a-Service on the Block". Retrieved 6 August 2015.
  62. ^ "Yuma Sun weathers malware attack". Yuma Sun. Retrieved 18 August 2014.
  63. ^ Cannell, Joshua. "Cryptolocker Ransomware: What You Need To Know, last updated 06/02/2014". Malwarebytes Unpacked. Retrieved 19 October 2013.
  64. ^ Leyden, Josh. "Fiendish CryptoLocker ransomware: Whatever you do, don't PAY". The Register. Retrieved 18 October 2013.
  65. ^ "Cryptolocker Infections on the Rise; US-CERT Issues Warning". SecurityWeek. 19 November 2013. Retrieved 18 January 2014.

Further reading