SlideShare una empresa de Scribd logo
1 de 41
Descargar para leer sin conexión
Ransomware: Coming soon
to a desktop near you!
Malware just got personal
Ransomware is unlike other types of
malware – it affects victims in a very direct,
immediate and personal way
Are you worried you might be infected
with ransomware?
Don’t worry – you’ll know!
A brief historical overview
• The first “ransomware” is considered to be the
AIDS virus from 1989
– Distributed on infected floppy disks during the
World Health Organization’s international AIDS
conference
• GPCode (2006) – first public-key ransomware
• Then, everything was quiet for 7 years...
• CryptoLocker (2013) – first bitcoin-based
ransomware
• 2014-2016 exponential explosion of attacks!
Ransomware is here to stay
• Effects are immediate and irreversible
• Personal damage increases the chance
victims will pay
• Modern developments allow for
untrackable and irrevocable payments
Bottom line:
Ransomware is an
excellent business plan!
Evolution of payment methods
• The AIDS ransomware required victims to
send $189 to a post office box in Panama
• GPCode required them to pay $200 to an
e-gold or Liberty Reserve account
• CryptoLocker was the first to use Bitcoin,
demanding between $100 and $500
(1-2BTC)
• Bitcoin is now de-facto currency of
ransomware attacks
– Anonymous
– Irrevocable
– Perfect	for	paying	ransom!
BTC transactions over time
Trending “ransomware”
Meet the gang!
Top ransomware families
2015-2016
CryptoLocker
• First seen in 2013
• Considered to be the first modern ransomware
• Distributed using the Zeus Gameover infrastructure
CryptoWall
• First seen in 2013
• First ransomware malvertising distribution
– Malicious ads infected unsuspecting visitors to
popular websites (including one.co.il and J.post)
TeslaCrypt
• First seen in 2015
• Became the dominant ransomware of 2015
• Also targeted gaming files (WoW, Call-of-Duty, etc.)
• Inexplicably shut down by its own operators on May
2016 (decryption keys were released)
Locky
• First seen in 2016
• Distributed over the Dridex infrastructure
• First to target healthcare sector specifically
Cerber (Cerberus)
• First seen in 2016
• Uses text-to-speech to talk to victims
• https://clyp.it/ovwyvomj
Powerware
• First seen in 2016
• Written purely as a PowerShell script
• Part of a wider “fileless malware” trend
RAA
• Written purely in Javascript
• Can potentially run from inside the browser
• Potentially cross-platform
Strains come and go...
Ransomware-as-a-Business
• As the market grows, ransomware attacks
developed into ransomware operations
• Sporadic infections became streamlined
campaigns
• The clear monetary incentive is an engine
that drives this “industry” to constantly
improve and evolve
A full-scale evolution
• Delivery methods
• Encryption algorithms
• Key generation and infrastructure
• C&C communication
• Monetization
• Code quality
• Self protection
• Some ransomware authors offer their code
to willing partners through a criminal-to-
criminal affiliate program
– Programmers write the code and maintain the
servers and keys
– Crime organizations distribute the payload to victims
and share the ransom with the programmers
• High quality ransomware is available to non-
technical but well-established criminals
• Pseudo-random variants are easily
generated to create an infinite number of
payloads
Ransomware-as-a-Service
Randomly-generated variants
Daily new & unique hashes identified as ransomware in VirusTotal
http://go.cybereason.com/rs/996-YZT-709/images/Cybereason%20Labs%20Reasearch%20Analysis%20-%20Kofer.pdf
Ransomware modus operandi
• Step #1 - get a public key (usually RSA)
– Pre-generated public key hard-coded into
ransomware
– Server generates public key-pair on demand,
sends it to ransomware
• Step #2 - get a symmetric key (usually AES)
– Generated randomly on victim’s machine
– Server generates key, sends it to ransomware
encrypted with private key
• Step #3 - encrypt files with symmetric key
– File names are often modified
– All your files are belong to us!
Ransomware modus operandi
• Step #4 - encrypt symmetric key with
public key and destroy original key
– Send encrypted key to server
– Store encrypted key with files
• Step #5 - post encryption
– Show threatening ransom note
– Direct victim to pay the ransom to get the
private key or decrypt the symmetric key
• Step #6 - profit!
How to defeat ransomware?
Always have a backup plan
• Backup often, backup early
• Many commercial solutions available
• Microsoft’s own Volume Shadow Copy
Service is built into the OS…
– ...and is also the first victim of ransomware
• So have a backup for your backup
The (obvious) approach
• Filter emails
• Filter attachments
• Enforce UAC
• Don’t persist network drives’ credentials
• Show file extensions (disabled by default)
The signature-based approach
• Hash-based solutions cannot protect
against randomly-generated samples
• More than half a million new hashes since
Jan 2016
– ...that we know of
• A heuristic solution is needed...
Ransomware research
• Find ransomware samples
• Put them in a cage
• Give them something to chew on
• Observe closely…
• What do they all have in common?
Execution method?
• Most ransomware simply run from the
original executable file
• Some ransomware use randomized process
names
– Both completely random or word-based
• Some mimic existing process names
• Some inject code into explorer.exe,
svchost.exe, iexplore.exe etc.
• Some are fileless and script-based
Shadow-copy deletion?
• Some use vssadmin.exe to delete all
shadow copies
– vssadmin.exe delete shadows /all /quiet
• Others use wmic.exe, Powershell, VB or
even Windows API directly
– IVssBackupComponents::DeleteSnapshots
• This is a good idea in general, but about
50% of ransomware samples do not touch
the shadow-copy in any way
External communications?
• New domains constantly registered and
then abandoned
– Maintaining blacklists is an impossible mission
• DGA is now the standard
• Path and parameters used in URLs
constantly change
• Some use TOR
• Many do not need a C&C server at all
– Emails
– Deep-web domains
– Bitcoin wallet addresses
Encrypted file names?
• Original filename, new extensions
– .encrypted
– .breaking_bad & .heisenberg
– .mp3
– .id-5685627508968728-wisemind@zmail.com
– Random extension per execution (e.g, .afsqyse)
• Mangled filenames
– 1.R5A
• Files converted into self-extracting
executables with a .exe extension
• Some do not change filenames at all
Ransom notes?
• Opens HOW_TO_RESTORE_FILES.html
• Creates !Decrypt-All-Files-afsqyse.txt in all
directories
• Changes desktop background image to
ransom note
• Runs dedicated unkillable ransomnote
process
• Locks screen using iexplore.exe in Kiosk-
mode (not a bug - a feature!)
The common factor
No matter how a ransomware got there,
no matter how it generates keys,
no matter how it communicates home,
no matter how it was written,
no matter how it’s being executed...
...it must encrypt important files,
and this creates predictable file activity
patterns which cannot be avoided
File encryption methods
• Write into original file +
Rename original file
• Create a new file +
Delete original file
• Create a new temporary file +
Rename temporary file +
Delete original file
• … not many other combinations
Watching existing files
• Which files should be watched?
• How do we know they’re being encrypted?
– And not simply modified by a benign program?
• What about legitimate encryption
programs?
– Or even the simple & loveable WinRAR?
• What should be considered a “critical
mass” of encrypted files?
– Isn’t it too late by then? Ransomware may encrypt
as many as 100 files per second!
• This is often not enough...
Evolution of targeted files
.doc, .html, .jpg, .xls, .zip, .rar
GPCode (2006) targeted extensions:
Modern targeted extensions
• Create multiple disposable Canary files
• Monitor file activity for these files
• If the canaries got encrypted - we got a
suspect!
– No reason for legitimate programs to modify them
• Determine whether the
source was automated
and malicious
The proactive approach
Download
Cybereason RansomFree
ransomfree.cybereason.com

Más contenido relacionado

La actualidad más candente

Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware InfectionsRamon
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicTripwire
 
Keyloggers and Spywares
Keyloggers and SpywaresKeyloggers and Spywares
Keyloggers and SpywaresAnkit Mistry
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of RansomwareUnitrends
 
Hunting Layered Malware by Raul Alvarez
Hunting Layered Malware by Raul AlvarezHunting Layered Malware by Raul Alvarez
Hunting Layered Malware by Raul AlvarezEC-Council
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsCysinfo Cyber Security Community
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionNeel Pathak
 
Security by Weston Hecker
Security by Weston HeckerSecurity by Weston Hecker
Security by Weston HeckerEC-Council
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INVijay Sarathy Rangayyan
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomwareJawhar Ali
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitRaghav Bisht
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxAnshumaanTiwari2
 
Technical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackTechnical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackAvanzo net
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Studysecurityxploded
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniquesSymantec Security Response
 
Ransomware Attack
Ransomware AttackRansomware Attack
Ransomware Attackdoiss delhi
 

La actualidad más candente (20)

Web backdoors attacks, evasion, detection
Web backdoors   attacks, evasion, detectionWeb backdoors   attacks, evasion, detection
Web backdoors attacks, evasion, detection
 
Fileless Malware Infections
Fileless Malware InfectionsFileless Malware Infections
Fileless Malware Infections
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
 
Keyloggers and Spywares
Keyloggers and SpywaresKeyloggers and Spywares
Keyloggers and Spywares
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Hunting Layered Malware by Raul Alvarez
Hunting Layered Malware by Raul AlvarezHunting Layered Malware by Raul Alvarez
Hunting Layered Malware by Raul Alvarez
 
Reversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basicsReversing malware analysis training part10 exploit development basics
Reversing malware analysis training part10 exploit development basics
 
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detectionAnti-virus Mechanisms and Various Ways to Bypass Antivirus detection
Anti-virus Mechanisms and Various Ways to Bypass Antivirus detection
 
Security by Weston Hecker
Security by Weston HeckerSecurity by Weston Hecker
Security by Weston Hecker
 
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-INWannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
WannaCry (WannaCrypt) Ransomware - Advisory from CERT-IN
 
Ransomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your Data
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Introduction To Exploitation & Metasploit
Introduction To Exploitation & MetasploitIntroduction To Exploitation & Metasploit
Introduction To Exploitation & Metasploit
 
Zero day exploit
Zero day exploitZero day exploit
Zero day exploit
 
CSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptxCSE-Ethical-Hacking-ppt.pptx
CSE-Ethical-Hacking-ppt.pptx
 
Technical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attackTechnical guidance to prevent wanna cry ransomware attack
Technical guidance to prevent wanna cry ransomware attack
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
Understanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
 
Living off the land and fileless attack techniques
Living off the land and fileless attack techniquesLiving off the land and fileless attack techniques
Living off the land and fileless attack techniques
 
Ransomware Attack
Ransomware AttackRansomware Attack
Ransomware Attack
 

Destacado

Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...
Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...
Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...Cybereason
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareCybereason
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsCybereason
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?marketingunitrends
 
Deploying a data centric approach to enterprise agility
Deploying a data centric approach to enterprise agilityDeploying a data centric approach to enterprise agility
Deploying a data centric approach to enterprise agilityComparative Agility
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareCyren, Inc
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokeshLokesh Bysani
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?Anthony Melfi
 
Ransomware
Ransomware Ransomware
Ransomware Armor
 
Protecting Against Ransomware
Protecting Against RansomwareProtecting Against Ransomware
Protecting Against RansomwareSymantec
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet GovernanceKenny Huang Ph.D.
 
Profiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscapeProfiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscapeTom K
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningSymantec
 
How to do everything with PowerShell
How to do everything with PowerShellHow to do everything with PowerShell
How to do everything with PowerShellJuan Carlos Gonzalez
 
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...Jenny Mandeville
 

Destacado (17)

Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...
Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...
Security Analytics: The Promise of Artificial Intelligence, Machine Learning,...
 
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance HealthcareAvoiding Sophisticated Targeted Breach Critical Guidance Healthcare
Avoiding Sophisticated Targeted Breach Critical Guidance Healthcare
 
Threat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the BasicsThreat Hunting 102: Beyond the Basics
Threat Hunting 102: Beyond the Basics
 
Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?Ransomware: Why Are Backup Vendors Trying To Scare You?
Ransomware: Why Are Backup Vendors Trying To Scare You?
 
Deploying a data centric approach to enterprise agility
Deploying a data centric approach to enterprise agilityDeploying a data centric approach to enterprise agility
Deploying a data centric approach to enterprise agility
 
Webinar: A deep dive on ransomware
Webinar: A deep dive on ransomwareWebinar: A deep dive on ransomware
Webinar: A deep dive on ransomware
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
bsides NOVA 2017 So You Want to Be a Cyber Threat Analyst eh?
 
Ransomware
Ransomware Ransomware
Ransomware
 
Protecting Against Ransomware
Protecting Against RansomwareProtecting Against Ransomware
Protecting Against Ransomware
 
Cybersecurity and Internet Governance
Cybersecurity and Internet GovernanceCybersecurity and Internet Governance
Cybersecurity and Internet Governance
 
Ransomware
RansomwareRansomware
Ransomware
 
Profiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscapeProfiling an enigma: The mystery of North Korea’s cyber threat landscape
Profiling an enigma: The mystery of North Korea’s cyber threat landscape
 
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine LearningTackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
Tackle Unknown Threats with Symantec Endpoint Protection 14 Machine Learning
 
How to do everything with PowerShell
How to do everything with PowerShellHow to do everything with PowerShell
How to do everything with PowerShell
 
HIV (AIDS)
HIV (AIDS)HIV (AIDS)
HIV (AIDS)
 
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...
Baffling, Bland or Just Plain Bad: Avoiding the 7 Biggest Mistakes of Web Con...
 

Similar a Ransomware is Coming to a Desktop Near You

Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCyber Security Alliance
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptxIkramSabir4
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptYash Diwakar
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoTouhami Kasbaoui
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against RansomwareKevo Meehan
 
Kinds of Viruses
Kinds of VirusesKinds of Viruses
Kinds of Virusesjenniel143
 
password cracking and Key logger
password cracking and Key loggerpassword cracking and Key logger
password cracking and Key loggerPatel Mit
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itZoltan Balazs
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maalHarsimran Walia
 
6unit1 virus and their types
6unit1 virus and their types6unit1 virus and their types
6unit1 virus and their typesNeha Kurale
 
ransomware presentation in detail explaination
ransomware presentation in detail explainationransomware presentation in detail explaination
ransomware presentation in detail explainationsr99536254
 

Similar a Ransomware is Coming to a Desktop Near You (20)

ETHICAL HACKING
ETHICAL HACKINGETHICAL HACKING
ETHICAL HACKING
 
Corporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomwareCorporations - the new victims of targeted ransomware
Corporations - the new victims of targeted ransomware
 
Ready set hack
Ready set hackReady set hack
Ready set hack
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
Botnets Attacks.pptx
Botnets Attacks.pptxBotnets Attacks.pptx
Botnets Attacks.pptx
 
Malware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence MoroccoMalware analysis _ Threat Intelligence Morocco
Malware analysis _ Threat Intelligence Morocco
 
Defend Your Company Against Ransomware
Defend Your Company Against RansomwareDefend Your Company Against Ransomware
Defend Your Company Against Ransomware
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Computer Virus
Computer VirusComputer Virus
Computer Virus
 
Kinds of Viruses
Kinds of VirusesKinds of Viruses
Kinds of Viruses
 
password cracking and Key logger
password cracking and Key loggerpassword cracking and Key logger
password cracking and Key logger
 
Ransomware - what is it, how to protect against it
Ransomware - what is it, how to protect against itRansomware - what is it, how to protect against it
Ransomware - what is it, how to protect against it
 
Computer Security
Computer SecurityComputer Security
Computer Security
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
6unit1 virus and their types
6unit1 virus and their types6unit1 virus and their types
6unit1 virus and their types
 
Isys20261 lecture 05
Isys20261 lecture 05Isys20261 lecture 05
Isys20261 lecture 05
 
ransomware presentation in detail explaination
ransomware presentation in detail explainationransomware presentation in detail explaination
ransomware presentation in detail explaination
 
I haz you and pwn your maal
I haz you and pwn your maalI haz you and pwn your maal
I haz you and pwn your maal
 
Malicious
MaliciousMalicious
Malicious
 

Más de Cybereason

Antifragile Cyber Defense
Antifragile Cyber DefenseAntifragile Cyber Defense
Antifragile Cyber DefenseCybereason
 
An Introduction to the Agile SoC
An Introduction to the Agile SoCAn Introduction to the Agile SoC
An Introduction to the Agile SoCCybereason
 
Protecting the financial services industry
Protecting the financial services industryProtecting the financial services industry
Protecting the financial services industryCybereason
 
Protecting the healthcare industry
Protecting the healthcare industryProtecting the healthcare industry
Protecting the healthcare industryCybereason
 
Protecting the manufacturing industry
Protecting the manufacturing industryProtecting the manufacturing industry
Protecting the manufacturing industryCybereason
 
The attack lifecycle. Cybereason can help you answer: Are you under attack?
The attack lifecycle. Cybereason can help you answer: Are you under attack?The attack lifecycle. Cybereason can help you answer: Are you under attack?
The attack lifecycle. Cybereason can help you answer: Are you under attack?Cybereason
 
The Incident Response Checklist - 9 Steps Your Current Plan Lacks
The Incident Response Checklist - 9 Steps Your Current Plan LacksThe Incident Response Checklist - 9 Steps Your Current Plan Lacks
The Incident Response Checklist - 9 Steps Your Current Plan LacksCybereason
 
The Cyber Attack Lifecycle
The Cyber Attack LifecycleThe Cyber Attack Lifecycle
The Cyber Attack LifecycleCybereason
 
Maturing your threat hunting program
Maturing your threat hunting programMaturing your threat hunting program
Maturing your threat hunting programCybereason
 

Más de Cybereason (9)

Antifragile Cyber Defense
Antifragile Cyber DefenseAntifragile Cyber Defense
Antifragile Cyber Defense
 
An Introduction to the Agile SoC
An Introduction to the Agile SoCAn Introduction to the Agile SoC
An Introduction to the Agile SoC
 
Protecting the financial services industry
Protecting the financial services industryProtecting the financial services industry
Protecting the financial services industry
 
Protecting the healthcare industry
Protecting the healthcare industryProtecting the healthcare industry
Protecting the healthcare industry
 
Protecting the manufacturing industry
Protecting the manufacturing industryProtecting the manufacturing industry
Protecting the manufacturing industry
 
The attack lifecycle. Cybereason can help you answer: Are you under attack?
The attack lifecycle. Cybereason can help you answer: Are you under attack?The attack lifecycle. Cybereason can help you answer: Are you under attack?
The attack lifecycle. Cybereason can help you answer: Are you under attack?
 
The Incident Response Checklist - 9 Steps Your Current Plan Lacks
The Incident Response Checklist - 9 Steps Your Current Plan LacksThe Incident Response Checklist - 9 Steps Your Current Plan Lacks
The Incident Response Checklist - 9 Steps Your Current Plan Lacks
 
The Cyber Attack Lifecycle
The Cyber Attack LifecycleThe Cyber Attack Lifecycle
The Cyber Attack Lifecycle
 
Maturing your threat hunting program
Maturing your threat hunting programMaturing your threat hunting program
Maturing your threat hunting program
 

Último

Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfAddepto
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brandgvaughan
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyAlfredo García Lavilla
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):comworks
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxNavinnSomaal
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfSeasiaInfotech2
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Mattias Andersson
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024The Digital Insurer
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...Fwdays
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubKalema Edgar
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxhariprasad279825
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationSafe Software
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfRankYa
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticscarlostorres15106
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenHervé Boutemy
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek SchlawackFwdays
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Enterprise Knowledge
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationRidwan Fadjar
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Mark Simos
 

Último (20)

Gen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdfGen AI in Business - Global Trends Report 2024.pdf
Gen AI in Business - Global Trends Report 2024.pdf
 
WordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your BrandWordPress Websites for Engineers: Elevate Your Brand
WordPress Websites for Engineers: Elevate Your Brand
 
Commit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easyCommit 2024 - Secret Management made easy
Commit 2024 - Secret Management made easy
 
CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):CloudStudio User manual (basic edition):
CloudStudio User manual (basic edition):
 
SAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptxSAP Build Work Zone - Overview L2-L3.pptx
SAP Build Work Zone - Overview L2-L3.pptx
 
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptxE-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
E-Vehicle_Hacking_by_Parul Sharma_null_owasp.pptx
 
The Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdfThe Future of Software Development - Devin AI Innovative Approach.pdf
The Future of Software Development - Devin AI Innovative Approach.pdf
 
Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?Are Multi-Cloud and Serverless Good or Bad?
Are Multi-Cloud and Serverless Good or Bad?
 
My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024My INSURER PTE LTD - Insurtech Innovation Award 2024
My INSURER PTE LTD - Insurtech Innovation Award 2024
 
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks..."LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
"LLMs for Python Engineers: Advanced Data Analysis and Semantic Kernel",Oleks...
 
Unleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding ClubUnleash Your Potential - Namagunga Girls Coding Club
Unleash Your Potential - Namagunga Girls Coding Club
 
Artificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptxArtificial intelligence in cctv survelliance.pptx
Artificial intelligence in cctv survelliance.pptx
 
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry InnovationBeyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
Beyond Boundaries: Leveraging No-Code Solutions for Industry Innovation
 
Search Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdfSearch Engine Optimization SEO PDF for 2024.pdf
Search Engine Optimization SEO PDF for 2024.pdf
 
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmaticsKotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
Kotlin Multiplatform & Compose Multiplatform - Starter kit for pragmatics
 
DevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache MavenDevoxxFR 2024 Reproducible Builds with Apache Maven
DevoxxFR 2024 Reproducible Builds with Apache Maven
 
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
"Subclassing and Composition – A Pythonic Tour of Trade-Offs", Hynek Schlawack
 
Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024Designing IA for AI - Information Architecture Conference 2024
Designing IA for AI - Information Architecture Conference 2024
 
My Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 PresentationMy Hashitalk Indonesia April 2024 Presentation
My Hashitalk Indonesia April 2024 Presentation
 
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
Tampa BSides - Chef's Tour of Microsoft Security Adoption Framework (SAF)
 

Ransomware is Coming to a Desktop Near You

  • 1. Ransomware: Coming soon to a desktop near you!
  • 2. Malware just got personal Ransomware is unlike other types of malware – it affects victims in a very direct, immediate and personal way
  • 3. Are you worried you might be infected with ransomware? Don’t worry – you’ll know!
  • 4. A brief historical overview • The first “ransomware” is considered to be the AIDS virus from 1989 – Distributed on infected floppy disks during the World Health Organization’s international AIDS conference • GPCode (2006) – first public-key ransomware • Then, everything was quiet for 7 years... • CryptoLocker (2013) – first bitcoin-based ransomware • 2014-2016 exponential explosion of attacks!
  • 5. Ransomware is here to stay • Effects are immediate and irreversible • Personal damage increases the chance victims will pay • Modern developments allow for untrackable and irrevocable payments Bottom line: Ransomware is an excellent business plan!
  • 6. Evolution of payment methods • The AIDS ransomware required victims to send $189 to a post office box in Panama • GPCode required them to pay $200 to an e-gold or Liberty Reserve account • CryptoLocker was the first to use Bitcoin, demanding between $100 and $500 (1-2BTC) • Bitcoin is now de-facto currency of ransomware attacks – Anonymous – Irrevocable – Perfect for paying ransom!
  • 9. Meet the gang! Top ransomware families 2015-2016
  • 10. CryptoLocker • First seen in 2013 • Considered to be the first modern ransomware • Distributed using the Zeus Gameover infrastructure
  • 11. CryptoWall • First seen in 2013 • First ransomware malvertising distribution – Malicious ads infected unsuspecting visitors to popular websites (including one.co.il and J.post)
  • 12. TeslaCrypt • First seen in 2015 • Became the dominant ransomware of 2015 • Also targeted gaming files (WoW, Call-of-Duty, etc.) • Inexplicably shut down by its own operators on May 2016 (decryption keys were released)
  • 13. Locky • First seen in 2016 • Distributed over the Dridex infrastructure • First to target healthcare sector specifically
  • 14. Cerber (Cerberus) • First seen in 2016 • Uses text-to-speech to talk to victims • https://clyp.it/ovwyvomj
  • 15. Powerware • First seen in 2016 • Written purely as a PowerShell script • Part of a wider “fileless malware” trend
  • 16. RAA • Written purely in Javascript • Can potentially run from inside the browser • Potentially cross-platform
  • 18. Ransomware-as-a-Business • As the market grows, ransomware attacks developed into ransomware operations • Sporadic infections became streamlined campaigns • The clear monetary incentive is an engine that drives this “industry” to constantly improve and evolve
  • 19. A full-scale evolution • Delivery methods • Encryption algorithms • Key generation and infrastructure • C&C communication • Monetization • Code quality • Self protection
  • 20. • Some ransomware authors offer their code to willing partners through a criminal-to- criminal affiliate program – Programmers write the code and maintain the servers and keys – Crime organizations distribute the payload to victims and share the ransom with the programmers • High quality ransomware is available to non- technical but well-established criminals • Pseudo-random variants are easily generated to create an infinite number of payloads Ransomware-as-a-Service
  • 21. Randomly-generated variants Daily new & unique hashes identified as ransomware in VirusTotal
  • 23. Ransomware modus operandi • Step #1 - get a public key (usually RSA) – Pre-generated public key hard-coded into ransomware – Server generates public key-pair on demand, sends it to ransomware • Step #2 - get a symmetric key (usually AES) – Generated randomly on victim’s machine – Server generates key, sends it to ransomware encrypted with private key • Step #3 - encrypt files with symmetric key – File names are often modified – All your files are belong to us!
  • 24. Ransomware modus operandi • Step #4 - encrypt symmetric key with public key and destroy original key – Send encrypted key to server – Store encrypted key with files • Step #5 - post encryption – Show threatening ransom note – Direct victim to pay the ransom to get the private key or decrypt the symmetric key • Step #6 - profit!
  • 25. How to defeat ransomware?
  • 26. Always have a backup plan • Backup often, backup early • Many commercial solutions available • Microsoft’s own Volume Shadow Copy Service is built into the OS… – ...and is also the first victim of ransomware • So have a backup for your backup
  • 27. The (obvious) approach • Filter emails • Filter attachments • Enforce UAC • Don’t persist network drives’ credentials • Show file extensions (disabled by default)
  • 28. The signature-based approach • Hash-based solutions cannot protect against randomly-generated samples • More than half a million new hashes since Jan 2016 – ...that we know of • A heuristic solution is needed...
  • 29. Ransomware research • Find ransomware samples • Put them in a cage • Give them something to chew on • Observe closely… • What do they all have in common?
  • 30. Execution method? • Most ransomware simply run from the original executable file • Some ransomware use randomized process names – Both completely random or word-based • Some mimic existing process names • Some inject code into explorer.exe, svchost.exe, iexplore.exe etc. • Some are fileless and script-based
  • 31. Shadow-copy deletion? • Some use vssadmin.exe to delete all shadow copies – vssadmin.exe delete shadows /all /quiet • Others use wmic.exe, Powershell, VB or even Windows API directly – IVssBackupComponents::DeleteSnapshots • This is a good idea in general, but about 50% of ransomware samples do not touch the shadow-copy in any way
  • 32. External communications? • New domains constantly registered and then abandoned – Maintaining blacklists is an impossible mission • DGA is now the standard • Path and parameters used in URLs constantly change • Some use TOR • Many do not need a C&C server at all – Emails – Deep-web domains – Bitcoin wallet addresses
  • 33. Encrypted file names? • Original filename, new extensions – .encrypted – .breaking_bad & .heisenberg – .mp3 – .id-5685627508968728-wisemind@zmail.com – Random extension per execution (e.g, .afsqyse) • Mangled filenames – 1.R5A • Files converted into self-extracting executables with a .exe extension • Some do not change filenames at all
  • 34. Ransom notes? • Opens HOW_TO_RESTORE_FILES.html • Creates !Decrypt-All-Files-afsqyse.txt in all directories • Changes desktop background image to ransom note • Runs dedicated unkillable ransomnote process • Locks screen using iexplore.exe in Kiosk- mode (not a bug - a feature!)
  • 35. The common factor No matter how a ransomware got there, no matter how it generates keys, no matter how it communicates home, no matter how it was written, no matter how it’s being executed... ...it must encrypt important files, and this creates predictable file activity patterns which cannot be avoided
  • 36. File encryption methods • Write into original file + Rename original file • Create a new file + Delete original file • Create a new temporary file + Rename temporary file + Delete original file • … not many other combinations
  • 37. Watching existing files • Which files should be watched? • How do we know they’re being encrypted? – And not simply modified by a benign program? • What about legitimate encryption programs? – Or even the simple & loveable WinRAR? • What should be considered a “critical mass” of encrypted files? – Isn’t it too late by then? Ransomware may encrypt as many as 100 files per second! • This is often not enough...
  • 38. Evolution of targeted files .doc, .html, .jpg, .xls, .zip, .rar GPCode (2006) targeted extensions:
  • 40. • Create multiple disposable Canary files • Monitor file activity for these files • If the canaries got encrypted - we got a suspect! – No reason for legitimate programs to modify them • Determine whether the source was automated and malicious The proactive approach