SlideShare una empresa de Scribd logo
1 de 66
Descargar para leer sin conexión
@R41nM4kr www.MeteorMusic.com
History, Analysis and
Mitigation
@R41nM4kr www.MeteorMusic.com
whoami – Andy Thompson
• Strategic Advisor – CyberArk Software
• B.S. MIS – University of Texas at Arlington
• COMPTIA A+ & Sec+
• (ISC)2 SSCP & CISSP
• GIAC – Certified Penetration Tester (GPEN)
• Married, Father of 2 girls.
• Member of Shadow Systems Hacker Collective
• Member of Dallas Hackers Association
@R41nM4kr www.MeteorMusic.com
Agenda
• Overview
• In the News
• Timeline
• Technical Analysis
• Analysis of Client Infection
• Command & Control (C2) Architecture
Setup/Design
• Evolved Ransomware
• Mitigation techniques
@R41nM4kr www.MeteorMusic.com
Cyber Extortion Defined
• Cyber extortion is an online crime involving an attack or threat
of attack against a person or enterprise, coupled with a
demand to stop the attack.
• Cyber extortions have taken on
multiple forms:
• Encrypting Data and holding it hostage
• Threatening exposure
• Denying access to data or services
@R41nM4kr www.MeteorMusic.com
Cyber Extortion
DDoS Sextortion Ransomware
Cyber Extortion
@R41nM4kr www.MeteorMusic.com
Ransomware Defined…
• Leveraging technical controls to inhibit use
of data.
• Operates under the assumption that the
data is important enough that users are
willing to pay for recovery.
• There is no guarantee of actual recovery,
even after payment is made.
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Ransomware: A lucrative criminal industry
• Harjavec Group states $216
million in just Q1 of 2016.
• Total ransoms paid in 2016
amount to over…
• ONE BILLION DOLLARS.
@R41nM4kr www.MeteorMusic.com
Some Scary Stats…
• HIPPAA now considers ransomware a
breach as the organization lost control of its
data.
• Only a quarter of American homes back up
their data on a regular basis.
• Over the past 12 months almost half of all
US companies have been affected by
ransomware.
Much larger ransoms have been demanded into the millions. Some
organizations refuse to pay and suffer the consequences. Others do not
disclose they have actually paid the ransom.
@R41nM4kr www.MeteorMusic.com
Largest Ransoms Paid
• Los Angeles Valley College
$30,000
• University of Calgary
$20,000
• Presbyterian Medial Center
$17,000
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Malvertising
• Malicious Banner ads using Exploit Kits
• Angler, Neutrino, RiG, Nuclear, ZaiXin,
Magnitude
• Victim Sites include:
• NYTimes, BBC, MSN AOL
• InfoLinks, Realtor.com, Xfinity
• Answers.com, Spotify, Ebay
• DrudgeReport and many many many others.
@R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
The First Ransomware: The AIDS Virus
• Discovered in 1989
• Replaced Autoexec.bat
• After 90 days, Encrypted
file names on c:/
• Asked to ‘renew the license’
• $189 to a PO box in
Panama
• Dr. Joseph Popp was arrested
by Scotland Yard later that
year and charged with
blackmail
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Internet Era Ransomware: FBI Lockscreen
• Circa 2011
• Reveton Trojan Family
• Impersonates national law
enforcement
• Locks out of PC
• Easily removed
• Boot to safemode
• Remove registry key
@R41nM4kr www.MeteorMusic.com
Crypto-Currency
• Bitcoin
• Anonymous
• Secure
• Instant
• Not regulated
• Perfect for EXTORTION!
@R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
CryptoLocker
• Started to appear around
September 2013
• Delivered mainly though the
GamoverZeus (GoZ) P2P
Botnet
• Used Domain Generated
Algorythms (DGA)
• Produce thousands of domains
• Only 1 or 2 were real
Example: Faoefijawjfaslekf9ejaklja[.]ru
Bitcoin Price
@R41nM4kr www.MeteorMusic.com
CryptoLocker…a deeper look.
• Infected local drives AND
network storage
• AES-2048 Asymmetrical
Encryption
• De-facto name for every
‘crypto’ infection today
@R41nM4kr www.MeteorMusic.com
CryptoLocker continued…
• Mid 2014 GoZ is shut down.
• Down goes CryptoLocker
• Keys recovered from c2c allow
for decryption.
• New variants emerge shortly
thereafter
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Torrentlocker
• Mainly seen in Australia &
New Zealand.
• Phishing disguised as red-light
tickets and Tax notices.
@R41nM4kr www.MeteorMusic.com
Torrentlocker: A common naming convention
• "(AUS|NSW)"-
"(POST|GOV)"."(com|org|net|etc)
• Example: enforcement-aus-gov.org
• Example: nsw-post.com
• Easy to block Top Level Domain
(TLD)
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Alpha/TeslaCrypt
• Initially
• attacked gamers
(game related file extensions)
• DGA based domains for C2
• Example: asdfwef23sdf.com
• Evolved
• Expanded file extensions
• Compromised domains for c2
• Exploit kits and now Spam
@R41nM4kr www.MeteorMusic.com
Alpha/TeslaCrypt
• V1.0 used symmetric AES Keys
• TALOS group released
TeslaDecrypt
• V2.0+ used Asymmetric Keys
• Still in the wild
• V4.1 discovered April 22, 2016
@R41nM4kr www.MeteorMusic.com
Smell ya Later TeslaCrypt!
• May 18th
• Distributors Switching to
CryptXXX & other variants
• Researcher asked in chat for the
master decryption key.
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
CryptoWall
• Exploded in end of 2014
• Compromised Servers &
Exploit Kits
• Used anonymous Tor &
I2P
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Petya – The MBR Encryptor
• Rewrites systems MBR and forces BSOD.
• Fake “check disk” runs and encrypts Master
File Table.
• Blocks access to entire machine, not just
your files.
@R41nM4kr www.MeteorMusic.com
PowerWare – Using your own tools against you.
• Leverages MS Word and Native
PowerShell.
• Does not pull down any additional
binaries, and leverages PowerShell
(already on the system and approved to
be there) to do the dirty work.
@R41nM4kr www.MeteorMusic.com
Jigsaw – I want to play a game.
• Ransom payment of $150
• Serious about its threats
• Every hour it deletes 100 files
permanently.
• Every reboot it deletes 1000 files.
• Decrypter available now.
@R41nM4kr www.MeteorMusic.com
• Exploits known
vulnerabilities in unpatched
servers.
• Specifically JBOSS.
• 3.2 Million Servers
vulnerable.
• Once in, laterally moves to
cause the most amount of
destruction
Samas/Samsam/MSIL.B/C
SAMSAM/MAKTUB
@R41nM4kr www.MeteorMusic.com
Donald Trump Ransomware
• Builds a wall around
your files and,
• Makes you pay for it!
@R41nM4kr www.MeteorMusic.com
Ransomware for Skiddies…
• OpenSource
• Hidden Tear
• Ransom
• RaaS
• Shark/Atom
• And…
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
SATAN - Continued.
• Customize your ransomware:
• Pick your ransom amount.
• Add your own BTC address.
• Choose the multiplier.
• Authors keep 30%
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Attack Anatomy
Installation
Phone
Home
Key
Exchange
Encrypt Extortion
@R41nM4kr www.MeteorMusic.com
Typical Ransomware Request
• Exploit kit fires starting Process
• Geolocation call
• C2 Exchange
18:24:25 wefasdif.facetrap.io
18:24:26 m.wordpress.com
18:24:38 ip-addr.es
18:24:45 travelsecretstoday.com
18:24:45 banzaiitreesofdallas.net
18:24:45 mrchinscyberfriends.org
18:27:04 api.uark.edu
@R41nM4kr www.MeteorMusic.com
Chain of Events - a.k.a Path of Pain
• Any Attack Vectors
initiates chain
• Phishing
• Compromised Server
• Malvertising
@R41nM4kr www.MeteorMusic.com
The RAW IP Address
• Used for Geolocation
• Exclude code execution or perform
different operation based on global
position
• Attempt to display message in native
language
• Unique Identifier
• Added hash with other system info.
• Can restrict one infection per IP address
• Identify possible analysis attempts
@R41nM4kr www.MeteorMusic.com
Ransomware Evolved
@R41nM4kr www.MeteorMusic.com
Linux.Encoder Ransomware
• Targets Linux powered web servers by encrypting
MySQL, Apache, and home/root
folders associated with the target
• Asks for 1 bitcoin to decrypt
crucial files.
• 3 versions currently. All have been
already decrypted
• Written by this guy.
@R41nM4kr www.MeteorMusic.com
OSX KeRanger
• Discovered March 4, 2016
• Downloaded 6000 times before it was shut down.
• Variant of Linux.encoder & “Educational” Hidden Tear Ransomware
• Recompiled into the Open Source Bit torrent client Transmission.
• Published on their site with updated MD5 Hash.
• Turkish Developer Key was used to bypass Apple’s Gatekeeper
Security Feature
@R41nM4kr www.MeteorMusic.com
IOS “Ransomware”
• May 2014 Australian iPhone users
were victims of Ransomware attack.
• Actually victims iCloud accounts were
phished.
• Devices were put in Lost (LOCKED) mode
w/ ransom message.
• Failure to pay resulted in wiped device.
• Russian Officials Arrested 2 People a
month later.
@R41nM4kr www.MeteorMusic.com
SIPLockr – 1st Android Encrypting Ransomware
• Detected June 1st, 2014
• Lots of Android Screen Lockers, but
this was the first file encrypter.
• Encrypts *.jpg, *.jpeg, & *.png
to *.enc
• Communicates to C2 via Tor network
• Decrypter is currently available.
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Adult Player – Extortion at its Finest
• Masquerades as a Porn Movie player.
• Takes photos using the front facing camera
while in use.
• Initiate Lock screen with photos and ransom
message.
• If ransom is not paid, send message and photos
to all contacts on phone.
• Easy to fix
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Internet of Things
• Institute for Critical
Infrastructure Technology
– “IoT presents an Infinite
attack surface”.
• What’s next?
• Pacemakers/Insulin pumps
• Automobiles
• Your house
@R41nM4kr www.MeteorMusic.com
THE FUTURE IS NOW!
• Pen Test Partners at DEF CON
24 successfully compromised a
connected thermostat
• Locked out of device until
ransom paid
• Can also turn up/turn down
temperature as part of the
extortion process
@R41nM4kr www.MeteorMusic.com
No, Really…the future is NOW
• December 29, 2016
• LG TV’s are now vulnerable to
ransomware.
• Ransom charges $500
• LG charges $340 for help.
@R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Mitigation Techniques
• Backup often
• Keep disconnected when not in use
• Review and restrict access to shared
resources
• Disconnect from Network Shares when not
in use.
• Train end-users about social engineering
techniques.
• Phishing
• PHISHING
• PHISHING!
@R41nM4kr www.MeteorMusic.com
More Mitigation Techniques
• Antivirus
• Actually keep it updated.
• Patch the OS and software.
• Can’t exploit vulnerabilities
that have been patched.
• Prevent Malvertising/injection
• Adblock/ublock Orgin/AdFender
• Noscript
• Sandboxie
• End of Life – It’s called that for a
reason
@R41nM4kr www.MeteorMusic.com
Even More Mitigation Techniques
• Only install software from trusted
sources
• Follow the pack
• Apple store is safe
• Bad code still falls through
• Android marketplace still iffy
• You have to trust the developer
• Avoid Open Source Software
• Validate Hashes from external
sites
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Will this guy ever stop?
• Intrusion Prevention Systems
• Actually implement block mode.
• Web Content Providers host their
own ad content
• Probably unrealistic, but it’s a real
possibility for small/medium
businesses.
• Macros.
• Do I really have to say it?
• Disassociate Dangerous Extensions.
• js,jse,wsf,wsh,hte,lng,ps1,cmd,bat,
vbs,vbe
@R41nM4kr www.MeteorMusic.com
Advanced Mitigation Techniques
• Prevent Lateral Movement in your environment.
• No password reuse.
• Frequent Password Rotation.
• Enable Least Privilege
• Not everyone needs administrative rights.
• Even better, implement Application Control
• Restrict the binaries from ever executing
• AC can prevent ransomware entirely
• Isolate your Critical Resources
Ransomware no longer wants to infect a single machine. Isolate the infection.
@R41nM4kr www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
Reasons why you SHOULD pay.
• You get your files back. (maybe)
• It’s in their best interest to deliver.
• FBI previously stated, “easiest path
is to pay”.
• It might be cheaper.
@R41nM4kr www.MeteorMusic.com
Reasons why you Shouldn't pay.
• US-CERT & FBI clearly say no.
• It might be cheaper, but it’s really
not.
• Disclosure is not cheap.
• There’s a target on your back.
• Copycat attacks are real.
• No guarantee you get your files
back.
• The Criminals win.
“The FBI does not condone
payment of ransom, as payment
of extortion monies may
encourage continued criminal
activity ... or be used to facilitate
serious crimes.”
- Chris Stangl, a section chief in the FBI's cyber
division
@R41nM4kr www.MeteorMusic.com
Help! I’ve been ransomwared!
What do you recommend?
• Contact your friendly neighborhood hacker.
• Research the variant.
• Take the machine offline.
• Change ALL the passwords!
• Wait…wait as long as you have to.
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Last slide…I swear
“An ounce of prevention is worth a
pound of cure.”
Fraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
@R41nM4kr www.MeteorMusic.com
Andy Thompson
• Email:
Andy@MeteorMusic.com
• Twitter:
@R41nM4kr
• Website:
• www.MeteorMusic.com
@R41nM4kr www.MeteorMusic.com
References
• http://thehackernews.com/2016/03/what-is-malvertising.html
• https://en.wikipedia.org/wiki/AIDS_(Trojan_horse)
• http://www.coindesk.com/fbi-malware-victims-should-pay-bitcoin-ransoms/
• https://nakedsecurity.sophos.com/2013/10/12/destructive-malware-cryptolocker-on-the-loose/
• https://blog.kaspersky.com/ransomware_targets_ios_osx/4903/
• https://threatpost.com/alleged-oleg-pliss-iphone-hackers-arrested-in-russia/106570/
• http://thehackernews.com/2016/01/linux-ransomware-decryption.html
• http://www.securityweek.com/os-x-ransomware-keranger-based-linuxencoder
• http://www.virusradar.com/en/Android_Simplocker.A/description
• http://thehackernews.com/2013/07/Android-Ransomware-malware-mohit-kumar-hacker.html
• http://www.doynews.com/tags/adult-player-android
• http://www.ibtimes.co.uk/adult-player-android-porn-app-blackmailing-users-secret-photos-demands-
ransom-1518808
• https://labs.bitdefender.com/2016/03/keranger-is-actually-a-rewrite-of-linux-encoder/
• https://blog.avast.com/2015/02/10/mobile-crypto-ransomware-simplocker-now-on-steroids/
• https://nakedsecurity.sophos.com/2012/08/29/reveton-ransomware-exposed-explained-and-
eliminated/
• http://arstechnica.com/security/2016/03/big-name-sites-hit-by-rash-of-malicious-ads-spreading-crypto-
ransomware/
• https://en.wikipedia.org/wiki/Malvertising
• http://www.tripwire.com/state-of-security/latest-security-news/half-of-american-ransomware-victims-
have-paid-the-ransom-reveals-study/
• http://www.latimes.com/business/technology/la-me-ln-hollywood-hospital-bitcoin-20160217-
story.html
• http://go.cyphort.com/rs/181-NTN-682/images/Malvertising-Report-15-RP.pdf
• https://www.bostonglobe.com/business/2015/04/06/tewksbury-police-pay-bitcoin-ransom-
hackers/PkcE1GBTOfU52p31F9FM5L/story.html
• https://securityledger.com/2015/10/fbis-advice-on-cryptolocker-just-pay-the-ransom/
• http://www.pcworld.com/article/3046626/security/petya-ransomware-overwrites-mbrs-locking-users-
out-of-their-computers.html
• http://www.bleepingcomputer.com/news/security/teslacrypt-4-0-released-with-bug-fixes-and-stops-
adding-extensions/
• http://www.newsweek.com/how-counter-ransomware-attack-442779
• https://www.kent.edu/is/secureit/april-2015-victims-ransomware
• http://blog.talosintel.com/2016/03/samsam-ransomware.html?m=1
• https://threatpost.com/new-server-side-ransomware-hitting-hospitals/117059/
• http://thehackernews.com/2015/01/police-ransomware-suicide.html
• https://www.us-cert.gov/ncas/alerts/TA16-091A
• https://threatpost.com/locky-variant-changes-c2-communication-found-in-nuclear-ek/117196/
• https://en.m.wikipedia.org/wiki/Ransomware
• http://mobile.reuters.com/article/idUSKCN0X502K
• http://www.csoonline.com/article/3101863/security/report-only-3-percent-of-u-s-companies-pay-
attackers-after-ransomware-infections.html
• https://www.herjavecgroup.com/hackerpocalypse-cybercrime-report
• http://virusguides.com/free-decrypter-philadelphia-ransomware-available/

Más contenido relacionado

La actualidad más candente

La actualidad más candente (20)

Ransomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
 
Ransomware
RansomwareRansomware
Ransomware
 
Ransomeware
RansomewareRansomeware
Ransomeware
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Cybersecurity
CybersecurityCybersecurity
Cybersecurity
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
Malware
MalwareMalware
Malware
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 
What is Ransomware
What is RansomwareWhat is Ransomware
What is Ransomware
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 
introduction to malwares,virus,trojan horse
introduction to malwares,virus,trojan horseintroduction to malwares,virus,trojan horse
introduction to malwares,virus,trojan horse
 
Ransomware
RansomwareRansomware
Ransomware
 
trojan horse- malware(virus)
trojan horse- malware(virus)trojan horse- malware(virus)
trojan horse- malware(virus)
 
Cyber security
Cyber securityCyber security
Cyber security
 
Malware Classification and Analysis
Malware Classification and AnalysisMalware Classification and Analysis
Malware Classification and Analysis
 
Swift-cyber-attacks.pptx
Swift-cyber-attacks.pptxSwift-cyber-attacks.pptx
Swift-cyber-attacks.pptx
 
Introduction to Malware Analysis
Introduction to Malware AnalysisIntroduction to Malware Analysis
Introduction to Malware Analysis
 

Similar a Ransomware: History, Analysis, & Mitigation - PDF

CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacNCCOMMS
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationWhiskeyNeon
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityCyphort
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyb coatesworth
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Andrew Hammond
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Studysecurityxploded
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Cyphort
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
Layer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosLayer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosfangjiafu
 
Layer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosLayer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosfangjiafu
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocentdanish3
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksEC-Council
 
Wikileaks: secure dropbox or leaking dropbox?
Wikileaks: secure dropbox or leaking dropbox?Wikileaks: secure dropbox or leaking dropbox?
Wikileaks: secure dropbox or leaking dropbox?hackdemocracy
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...HackIT Ukraine
 

Similar a Ransomware: History, Analysis, & Mitigation - PDF (20)

CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
Ransomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & MitigationRansomware: History, Analysis, & Mitigation
Ransomware: History, Analysis, & Mitigation
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Cyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spyCyber espionage - Tinker, taylor, soldier, spy
Cyber espionage - Tinker, taylor, soldier, spy
 
Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...Have the Bad Guys Won the Cyber security War...
Have the Bad Guys Won the Cyber security War...
 
Quant & Crypto Gold
Quant & Crypto GoldQuant & Crypto Gold
Quant & Crypto Gold
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
What is Ethical hacking
What is Ethical hackingWhat is Ethical hacking
What is Ethical hacking
 
Cryptolocker
Cryptolocker Cryptolocker
Cryptolocker
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
Layer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosLayer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dos
 
Layer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dosLayer one 2011-sam-bowne-layer-7-dos
Layer one 2011-sam-bowne-layer-7-dos
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocent
 
Defending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael BanksDefending Against 1,000,000 Cyber Attacks by Michael Banks
Defending Against 1,000,000 Cyber Attacks by Michael Banks
 
Hacking
HackingHacking
Hacking
 
Wikileaks: secure dropbox or leaking dropbox?
Wikileaks: secure dropbox or leaking dropbox?Wikileaks: secure dropbox or leaking dropbox?
Wikileaks: secure dropbox or leaking dropbox?
 
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
Ник Белогорский - Будни Кремниевой Долины. История карьеры Ника, борьба с хак...
 

Último

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024Stephanie Beckett
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningLars Bell
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxLoriGlavin3
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.Curtis Poe
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersRaghuram Pandurangan
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsSergiu Bodiu
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterMydbops
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxLoriGlavin3
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Commit University
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsNathaniel Shimoni
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Manik S Magar
 
Visualising and forecasting stocks using Dash
Visualising and forecasting stocks using DashVisualising and forecasting stocks using Dash
Visualising and forecasting stocks using Dashnarutouzumaki53779
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsPixlogix Infotech
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersNicole Novielli
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxLoriGlavin3
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii SoldatenkoFwdays
 

Último (20)

What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024What's New in Teams Calling, Meetings and Devices March 2024
What's New in Teams Calling, Meetings and Devices March 2024
 
DSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine TuningDSPy a system for AI to Write Prompts and Do Fine Tuning
DSPy a system for AI to Write Prompts and Do Fine Tuning
 
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptxPasskey Providers and Enabling Portability: FIDO Paris Seminar.pptx
Passkey Providers and Enabling Portability: FIDO Paris Seminar.pptx
 
How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.How AI, OpenAI, and ChatGPT impact business and software.
How AI, OpenAI, and ChatGPT impact business and software.
 
Generative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information DevelopersGenerative AI for Technical Writer or Information Developers
Generative AI for Technical Writer or Information Developers
 
DevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platformsDevEX - reference for building teams, processes, and platforms
DevEX - reference for building teams, processes, and platforms
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Scale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL RouterScale your database traffic with Read & Write split using MySQL Router
Scale your database traffic with Read & Write split using MySQL Router
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptxThe Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
The Role of FIDO in a Cyber Secure Netherlands: FIDO Paris Seminar.pptx
 
Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!Nell’iperspazio con Rocket: il Framework Web di Rust!
Nell’iperspazio con Rocket: il Framework Web di Rust!
 
Time Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directionsTime Series Foundation Models - current state and future directions
Time Series Foundation Models - current state and future directions
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 
Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!Anypoint Exchange: It’s Not Just a Repo!
Anypoint Exchange: It’s Not Just a Repo!
 
Visualising and forecasting stocks using Dash
Visualising and forecasting stocks using DashVisualising and forecasting stocks using Dash
Visualising and forecasting stocks using Dash
 
The Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and ConsThe Ultimate Guide to Choosing WordPress Pros and Cons
The Ultimate Guide to Choosing WordPress Pros and Cons
 
A Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software DevelopersA Journey Into the Emotions of Software Developers
A Journey Into the Emotions of Software Developers
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptxThe Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
The Fit for Passkeys for Employee and Consumer Sign-ins: FIDO Paris Seminar.pptx
 
"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko"Debugging python applications inside k8s environment", Andrii Soldatenko
"Debugging python applications inside k8s environment", Andrii Soldatenko
 

Ransomware: History, Analysis, & Mitigation - PDF

  • 2. @R41nM4kr www.MeteorMusic.com whoami – Andy Thompson • Strategic Advisor – CyberArk Software • B.S. MIS – University of Texas at Arlington • COMPTIA A+ & Sec+ • (ISC)2 SSCP & CISSP • GIAC – Certified Penetration Tester (GPEN) • Married, Father of 2 girls. • Member of Shadow Systems Hacker Collective • Member of Dallas Hackers Association
  • 3. @R41nM4kr www.MeteorMusic.com Agenda • Overview • In the News • Timeline • Technical Analysis • Analysis of Client Infection • Command & Control (C2) Architecture Setup/Design • Evolved Ransomware • Mitigation techniques
  • 4. @R41nM4kr www.MeteorMusic.com Cyber Extortion Defined • Cyber extortion is an online crime involving an attack or threat of attack against a person or enterprise, coupled with a demand to stop the attack. • Cyber extortions have taken on multiple forms: • Encrypting Data and holding it hostage • Threatening exposure • Denying access to data or services
  • 5. @R41nM4kr www.MeteorMusic.com Cyber Extortion DDoS Sextortion Ransomware Cyber Extortion
  • 6. @R41nM4kr www.MeteorMusic.com Ransomware Defined… • Leveraging technical controls to inhibit use of data. • Operates under the assumption that the data is important enough that users are willing to pay for recovery. • There is no guarantee of actual recovery, even after payment is made. Fraud Investigators Association of Texas October 13-14, 2016
  • 7. @R41nM4kr www.MeteorMusic.com Ransomware: A lucrative criminal industry • Harjavec Group states $216 million in just Q1 of 2016. • Total ransoms paid in 2016 amount to over… • ONE BILLION DOLLARS.
  • 8. @R41nM4kr www.MeteorMusic.com Some Scary Stats… • HIPPAA now considers ransomware a breach as the organization lost control of its data. • Only a quarter of American homes back up their data on a regular basis. • Over the past 12 months almost half of all US companies have been affected by ransomware. Much larger ransoms have been demanded into the millions. Some organizations refuse to pay and suffer the consequences. Others do not disclose they have actually paid the ransom.
  • 9. @R41nM4kr www.MeteorMusic.com Largest Ransoms Paid • Los Angeles Valley College $30,000 • University of Calgary $20,000 • Presbyterian Medial Center $17,000 Fraud Investigators Association of Texas October 13-14, 2016
  • 10. @R41nM4kr www.MeteorMusic.com Malvertising • Malicious Banner ads using Exploit Kits • Angler, Neutrino, RiG, Nuclear, ZaiXin, Magnitude • Victim Sites include: • NYTimes, BBC, MSN AOL • InfoLinks, Realtor.com, Xfinity • Answers.com, Spotify, Ebay • DrudgeReport and many many many others.
  • 11. @R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
  • 12. @R41nM4kr www.MeteorMusic.com The First Ransomware: The AIDS Virus • Discovered in 1989 • Replaced Autoexec.bat • After 90 days, Encrypted file names on c:/ • Asked to ‘renew the license’ • $189 to a PO box in Panama • Dr. Joseph Popp was arrested by Scotland Yard later that year and charged with blackmail
  • 14. @R41nM4kr www.MeteorMusic.com Internet Era Ransomware: FBI Lockscreen • Circa 2011 • Reveton Trojan Family • Impersonates national law enforcement • Locks out of PC • Easily removed • Boot to safemode • Remove registry key
  • 15. @R41nM4kr www.MeteorMusic.com Crypto-Currency • Bitcoin • Anonymous • Secure • Instant • Not regulated • Perfect for EXTORTION!
  • 16. @R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
  • 17. @R41nM4kr www.MeteorMusic.com CryptoLocker • Started to appear around September 2013 • Delivered mainly though the GamoverZeus (GoZ) P2P Botnet • Used Domain Generated Algorythms (DGA) • Produce thousands of domains • Only 1 or 2 were real Example: Faoefijawjfaslekf9ejaklja[.]ru Bitcoin Price
  • 18. @R41nM4kr www.MeteorMusic.com CryptoLocker…a deeper look. • Infected local drives AND network storage • AES-2048 Asymmetrical Encryption • De-facto name for every ‘crypto’ infection today
  • 19. @R41nM4kr www.MeteorMusic.com CryptoLocker continued… • Mid 2014 GoZ is shut down. • Down goes CryptoLocker • Keys recovered from c2c allow for decryption. • New variants emerge shortly thereafter
  • 21. @R41nM4kr www.MeteorMusic.com Torrentlocker • Mainly seen in Australia & New Zealand. • Phishing disguised as red-light tickets and Tax notices.
  • 22. @R41nM4kr www.MeteorMusic.com Torrentlocker: A common naming convention • "(AUS|NSW)"- "(POST|GOV)"."(com|org|net|etc) • Example: enforcement-aus-gov.org • Example: nsw-post.com • Easy to block Top Level Domain (TLD) Fraud Investigators Association of Texas October 13-14, 2016
  • 24. @R41nM4kr www.MeteorMusic.com Alpha/TeslaCrypt • Initially • attacked gamers (game related file extensions) • DGA based domains for C2 • Example: asdfwef23sdf.com • Evolved • Expanded file extensions • Compromised domains for c2 • Exploit kits and now Spam
  • 25. @R41nM4kr www.MeteorMusic.com Alpha/TeslaCrypt • V1.0 used symmetric AES Keys • TALOS group released TeslaDecrypt • V2.0+ used Asymmetric Keys • Still in the wild • V4.1 discovered April 22, 2016
  • 26. @R41nM4kr www.MeteorMusic.com Smell ya Later TeslaCrypt! • May 18th • Distributors Switching to CryptXXX & other variants • Researcher asked in chat for the master decryption key.
  • 28. @R41nM4kr www.MeteorMusic.com CryptoWall • Exploded in end of 2014 • Compromised Servers & Exploit Kits • Used anonymous Tor & I2P
  • 30. @R41nM4kr www.MeteorMusic.com Petya – The MBR Encryptor • Rewrites systems MBR and forces BSOD. • Fake “check disk” runs and encrypts Master File Table. • Blocks access to entire machine, not just your files.
  • 31. @R41nM4kr www.MeteorMusic.com PowerWare – Using your own tools against you. • Leverages MS Word and Native PowerShell. • Does not pull down any additional binaries, and leverages PowerShell (already on the system and approved to be there) to do the dirty work.
  • 32. @R41nM4kr www.MeteorMusic.com Jigsaw – I want to play a game. • Ransom payment of $150 • Serious about its threats • Every hour it deletes 100 files permanently. • Every reboot it deletes 1000 files. • Decrypter available now.
  • 33. @R41nM4kr www.MeteorMusic.com • Exploits known vulnerabilities in unpatched servers. • Specifically JBOSS. • 3.2 Million Servers vulnerable. • Once in, laterally moves to cause the most amount of destruction Samas/Samsam/MSIL.B/C SAMSAM/MAKTUB
  • 34. @R41nM4kr www.MeteorMusic.com Donald Trump Ransomware • Builds a wall around your files and, • Makes you pay for it!
  • 35. @R41nM4kr www.MeteorMusic.com Ransomware for Skiddies… • OpenSource • Hidden Tear • Ransom • RaaS • Shark/Atom • And…
  • 37. @R41nM4kr www.MeteorMusic.com SATAN - Continued. • Customize your ransomware: • Pick your ransom amount. • Add your own BTC address. • Choose the multiplier. • Authors keep 30%
  • 40. @R41nM4kr www.MeteorMusic.com Typical Ransomware Request • Exploit kit fires starting Process • Geolocation call • C2 Exchange 18:24:25 wefasdif.facetrap.io 18:24:26 m.wordpress.com 18:24:38 ip-addr.es 18:24:45 travelsecretstoday.com 18:24:45 banzaiitreesofdallas.net 18:24:45 mrchinscyberfriends.org 18:27:04 api.uark.edu
  • 41. @R41nM4kr www.MeteorMusic.com Chain of Events - a.k.a Path of Pain • Any Attack Vectors initiates chain • Phishing • Compromised Server • Malvertising
  • 42. @R41nM4kr www.MeteorMusic.com The RAW IP Address • Used for Geolocation • Exclude code execution or perform different operation based on global position • Attempt to display message in native language • Unique Identifier • Added hash with other system info. • Can restrict one infection per IP address • Identify possible analysis attempts
  • 44. @R41nM4kr www.MeteorMusic.com Linux.Encoder Ransomware • Targets Linux powered web servers by encrypting MySQL, Apache, and home/root folders associated with the target • Asks for 1 bitcoin to decrypt crucial files. • 3 versions currently. All have been already decrypted • Written by this guy.
  • 45. @R41nM4kr www.MeteorMusic.com OSX KeRanger • Discovered March 4, 2016 • Downloaded 6000 times before it was shut down. • Variant of Linux.encoder & “Educational” Hidden Tear Ransomware • Recompiled into the Open Source Bit torrent client Transmission. • Published on their site with updated MD5 Hash. • Turkish Developer Key was used to bypass Apple’s Gatekeeper Security Feature
  • 46. @R41nM4kr www.MeteorMusic.com IOS “Ransomware” • May 2014 Australian iPhone users were victims of Ransomware attack. • Actually victims iCloud accounts were phished. • Devices were put in Lost (LOCKED) mode w/ ransom message. • Failure to pay resulted in wiped device. • Russian Officials Arrested 2 People a month later.
  • 47. @R41nM4kr www.MeteorMusic.com SIPLockr – 1st Android Encrypting Ransomware • Detected June 1st, 2014 • Lots of Android Screen Lockers, but this was the first file encrypter. • Encrypts *.jpg, *.jpeg, & *.png to *.enc • Communicates to C2 via Tor network • Decrypter is currently available. Fraud Investigators Association of Texas October 13-14, 2016
  • 48. @R41nM4kr www.MeteorMusic.com Adult Player – Extortion at its Finest • Masquerades as a Porn Movie player. • Takes photos using the front facing camera while in use. • Initiate Lock screen with photos and ransom message. • If ransom is not paid, send message and photos to all contacts on phone. • Easy to fix
  • 50. @R41nM4kr www.MeteorMusic.com Internet of Things • Institute for Critical Infrastructure Technology – “IoT presents an Infinite attack surface”. • What’s next? • Pacemakers/Insulin pumps • Automobiles • Your house
  • 51. @R41nM4kr www.MeteorMusic.com THE FUTURE IS NOW! • Pen Test Partners at DEF CON 24 successfully compromised a connected thermostat • Locked out of device until ransom paid • Can also turn up/turn down temperature as part of the extortion process
  • 52. @R41nM4kr www.MeteorMusic.com No, Really…the future is NOW • December 29, 2016 • LG TV’s are now vulnerable to ransomware. • Ransom charges $500 • LG charges $340 for help.
  • 53. @R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
  • 54. @R41nM4kr www.MeteorMusic.com Mitigation Techniques • Backup often • Keep disconnected when not in use • Review and restrict access to shared resources • Disconnect from Network Shares when not in use. • Train end-users about social engineering techniques. • Phishing • PHISHING • PHISHING!
  • 55. @R41nM4kr www.MeteorMusic.com More Mitigation Techniques • Antivirus • Actually keep it updated. • Patch the OS and software. • Can’t exploit vulnerabilities that have been patched. • Prevent Malvertising/injection • Adblock/ublock Orgin/AdFender • Noscript • Sandboxie • End of Life – It’s called that for a reason
  • 56. @R41nM4kr www.MeteorMusic.com Even More Mitigation Techniques • Only install software from trusted sources • Follow the pack • Apple store is safe • Bad code still falls through • Android marketplace still iffy • You have to trust the developer • Avoid Open Source Software • Validate Hashes from external sites Fraud Investigators Association of Texas October 13-14, 2016
  • 57. @R41nM4kr www.MeteorMusic.com Will this guy ever stop? • Intrusion Prevention Systems • Actually implement block mode. • Web Content Providers host their own ad content • Probably unrealistic, but it’s a real possibility for small/medium businesses. • Macros. • Do I really have to say it? • Disassociate Dangerous Extensions. • js,jse,wsf,wsh,hte,lng,ps1,cmd,bat, vbs,vbe
  • 58. @R41nM4kr www.MeteorMusic.com Advanced Mitigation Techniques • Prevent Lateral Movement in your environment. • No password reuse. • Frequent Password Rotation. • Enable Least Privilege • Not everyone needs administrative rights. • Even better, implement Application Control • Restrict the binaries from ever executing • AC can prevent ransomware entirely • Isolate your Critical Resources Ransomware no longer wants to infect a single machine. Isolate the infection.
  • 60. @R41nM4kr www.MeteorMusic.com Reasons why you SHOULD pay. • You get your files back. (maybe) • It’s in their best interest to deliver. • FBI previously stated, “easiest path is to pay”. • It might be cheaper.
  • 61. @R41nM4kr www.MeteorMusic.com Reasons why you Shouldn't pay. • US-CERT & FBI clearly say no. • It might be cheaper, but it’s really not. • Disclosure is not cheap. • There’s a target on your back. • Copycat attacks are real. • No guarantee you get your files back. • The Criminals win. “The FBI does not condone payment of ransom, as payment of extortion monies may encourage continued criminal activity ... or be used to facilitate serious crimes.” - Chris Stangl, a section chief in the FBI's cyber division
  • 62. @R41nM4kr www.MeteorMusic.com Help! I’ve been ransomwared! What do you recommend? • Contact your friendly neighborhood hacker. • Research the variant. • Take the machine offline. • Change ALL the passwords! • Wait…wait as long as you have to. Fraud Investigators Association of Texas October 13-14, 2016
  • 63. @R41nM4kr www.MeteorMusic.com Last slide…I swear “An ounce of prevention is worth a pound of cure.” Fraud Investigators Association of Texas October 13-14, 2016
  • 64. @R41nM4kr www.MeteorMusic.comFraud Investigators Association of Texas October 13-14, 2016
  • 65. @R41nM4kr www.MeteorMusic.com Andy Thompson • Email: Andy@MeteorMusic.com • Twitter: @R41nM4kr • Website: • www.MeteorMusic.com
  • 66. @R41nM4kr www.MeteorMusic.com References • http://thehackernews.com/2016/03/what-is-malvertising.html • https://en.wikipedia.org/wiki/AIDS_(Trojan_horse) • http://www.coindesk.com/fbi-malware-victims-should-pay-bitcoin-ransoms/ • https://nakedsecurity.sophos.com/2013/10/12/destructive-malware-cryptolocker-on-the-loose/ • https://blog.kaspersky.com/ransomware_targets_ios_osx/4903/ • https://threatpost.com/alleged-oleg-pliss-iphone-hackers-arrested-in-russia/106570/ • http://thehackernews.com/2016/01/linux-ransomware-decryption.html • http://www.securityweek.com/os-x-ransomware-keranger-based-linuxencoder • http://www.virusradar.com/en/Android_Simplocker.A/description • http://thehackernews.com/2013/07/Android-Ransomware-malware-mohit-kumar-hacker.html • http://www.doynews.com/tags/adult-player-android • http://www.ibtimes.co.uk/adult-player-android-porn-app-blackmailing-users-secret-photos-demands- ransom-1518808 • https://labs.bitdefender.com/2016/03/keranger-is-actually-a-rewrite-of-linux-encoder/ • https://blog.avast.com/2015/02/10/mobile-crypto-ransomware-simplocker-now-on-steroids/ • https://nakedsecurity.sophos.com/2012/08/29/reveton-ransomware-exposed-explained-and- eliminated/ • http://arstechnica.com/security/2016/03/big-name-sites-hit-by-rash-of-malicious-ads-spreading-crypto- ransomware/ • https://en.wikipedia.org/wiki/Malvertising • http://www.tripwire.com/state-of-security/latest-security-news/half-of-american-ransomware-victims- have-paid-the-ransom-reveals-study/ • http://www.latimes.com/business/technology/la-me-ln-hollywood-hospital-bitcoin-20160217- story.html • http://go.cyphort.com/rs/181-NTN-682/images/Malvertising-Report-15-RP.pdf • https://www.bostonglobe.com/business/2015/04/06/tewksbury-police-pay-bitcoin-ransom- hackers/PkcE1GBTOfU52p31F9FM5L/story.html • https://securityledger.com/2015/10/fbis-advice-on-cryptolocker-just-pay-the-ransom/ • http://www.pcworld.com/article/3046626/security/petya-ransomware-overwrites-mbrs-locking-users- out-of-their-computers.html • http://www.bleepingcomputer.com/news/security/teslacrypt-4-0-released-with-bug-fixes-and-stops- adding-extensions/ • http://www.newsweek.com/how-counter-ransomware-attack-442779 • https://www.kent.edu/is/secureit/april-2015-victims-ransomware • http://blog.talosintel.com/2016/03/samsam-ransomware.html?m=1 • https://threatpost.com/new-server-side-ransomware-hitting-hospitals/117059/ • http://thehackernews.com/2015/01/police-ransomware-suicide.html • https://www.us-cert.gov/ncas/alerts/TA16-091A • https://threatpost.com/locky-variant-changes-c2-communication-found-in-nuclear-ek/117196/ • https://en.m.wikipedia.org/wiki/Ransomware • http://mobile.reuters.com/article/idUSKCN0X502K • http://www.csoonline.com/article/3101863/security/report-only-3-percent-of-u-s-companies-pay- attackers-after-ransomware-infections.html • https://www.herjavecgroup.com/hackerpocalypse-cybercrime-report • http://virusguides.com/free-decrypter-philadelphia-ransomware-available/

Notas del editor

  1. In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography January 2015, A 17 year old boy from Windsor, Berkshire hanged himself after having been locked out of his system, thinking the police were pursuing him.
  2. Cisco/Talos security stated on Friday April 15th, that 4.2 million servers were still vulnerable to the jboss exploit responsible for the sam.sam string of ransomware.
  3. The Federal Financial Institutions Examination Council’s CyberSecurity Assessment Tool actually rates organizations with large amounts of open source software in their organizations.
  4. Directly from the CERT Advisory: Restrict users’ ability (permissions) to install and run unwanted software applications, and apply the principle of “Least Privilege” to all systems and services. Restricting these privileges may prevent malware from running or limit its capability to spread through the network. Use application whitelisting to help prevent malicious software and unapproved programs from running. Application whitelisting is one of the best security strategies as it allows only specified programs to run, while blocking all others, including malicious software.
  5. On October 21, 2015 at the Cyber Security Summit at Boston’s Back Bay Events Center, Joseph Bonavolonta, the Assistant Special Agent in Charge of the FBI’s CYBER and Counterintelligence Program in Boston stated, “The ransomware is that good. To be honest, we often advise people just to pay the ransom.”
  6. The United States Computer Emergency Readiness Team seems to disagree with the FBI in their March 31st Alert on Ransomware. “Paying the ransom does not guarantee the encrypted files will be released; it only guarantees that the malicious actors receive the victim’s money, and in some cases, their banking information,” the advisory says. “In addition, decrypting files does not mean the malware infection itself has been removed.”