SlideShare una empresa de Scribd logo
1 de 18
www.netfort.com
Ransomware History & Monitoring Tips
Darragh Delaney
www.netfort.comSlide 2
• The first wave of modern ransomware started in 2005 with
Trojan.Gpcoder.
• Ransomware is designed for direct revenue generation. The four most
prevalent direct revenue-generating risks include misleading apps,
fake antivirus scams, locker ransomware, and crypto ransomware.
• The top six countries impacted by all types of ransomware in 2015 are
the United States, Japan, United Kingdom, Italy, Germany, and Russia.
• The average ransom amount is US$300. Vouchers or bitcoins are the
most popular payment methods.
• Between 2013 and 2014, there was a 250 percent increase in new
crypto ransomware families on the threat landscape.
• Cybercriminals behind ransomware are constantly innovating.
A Brief History
www.netfort.comSlide 3
• Most common ransomware variants
• Cryptolocker
• Torrentlocker
• Cryptowall (and all its variants)
• Teslacrypt
• Locky
• There are even javascript-based ransomware payloads, as well
as variants intended to target Linux and OSX users
Ransomware Variants
www.netfort.comSlide 4
• Anyone can use the Ransomware and the admins/creators take
a cut of the profits from pay-outs.
• Based on a figure from Forbes, it is believed that Locky manages
to compromise 90,000 victims per day.
Locky – A new affiliate system
www.netfort.comSlide 5
Chain of events
Angler
Exploit Kit
Exploit
delivery
network
Compromised
websites
Advertising
Ransomware
Downloaded
Dialback to
Ransomware servers
http://www.malware-traffic-analysis.net/2016/01/17/index.html
www.netfort.comSlide 6
• SamSam.exe (also know as MSIL/Samas.A and RDN/Ransom) is
becoming a significant problem.
• Rather than targeting individual users, SamSam attackers target
enterprise networks: they encrypt all the data they can access
for a larger lump-sum payout.
Enterprise attacks
www.netfort.comSlide 7
Sample Phishing Email
The infected Microsoft Office file – typically either a Word (.doc) or Excel (.xls) document –
triggers a “macro”, a small embedded program, when opened. That macro downloads the
main Ransomware payload, which installs and runs on the users computer.
www.netfort.comSlide 8
• Watch out for known file extensions
• Watch out for an increase in file renames
• Create a sacrificial network share
• Update your IDS systems with exploit kit
detection rules
• Use client based anti-ransomware agents
Detecting the presence of Ransomware
www.netfort.comSlide 9
Monitoring Network File Shares
http://www.networkworld.com/article/3073792/security/there-s-finally-reason-to-hope-in-the-war-against-ransomware.html
www.netfort.comSlide 10
Ransomware file extensions
.enc|.R5A|.R4A|.encrypt|.locky|.clf|.lock|.cerber|.crypt|.txt|.coverton|.enigm
a|.czvxce|.{CRYPTENDBLACKDC}|.scl|.crinf|.crjoker|.encrypted|.code|.Cryp
toTorLocker2015!|.crypt|.ctbl|.html|.locked|.ha3|.enigma|.html|.cry|.crime|.bt
c|.kkk|.fun|.gws|.keybtc@inbox_com|.kimcilware.LeChiffre|.crime|.oor|.magic
|.fucked|.KEYZ|.KEYH0LES|.crypted|.LOL!|.OMG!|.EXE|.porno|.RDM|.RRK
|.RADAMANT|.kraken|.darkness|.nochance|.oshit|.oplata@qq_com|.relock@
qq_com|.crypto|.helpdecrypt@ukr|.net|.pizda@qq_com|.dyatel@qq_com_ryp|
.nalog@qq_com|.chifrator@qq_com|.gruzin@qq_com|.troyancoder@qq_com|.
encrypted|.cry|.AES256|.enc|.hb15|.vscrypt|.infected|.bloc|.korrektor|.remin
d|.rokku|.encryptedAES|.encryptedRSA|.encedRSA|.justbtcwillhelpyou|.btcbtc
btc|.btc-help-you| .only-we_can-
help_you|.sanction|.sport|.surprise|.vvv|.ecc|.exx|.ezz|.abc|.aaa|.zzz|.xyz|.
biz|.micro|.xxx|.ttt|.mp3|.Encrypted|.better_call_saul|.xtbl|.enc|.vault|.xort|.t
run|.CrySiS|.EnCiPhErEd|.73i87A|.p5tkjw|.PoAr2w|.xrtn|.vault|.PORNO
https://docs.google.com/spreadsheets/u/1/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml
www.netfort.comSlide 11
Lab creating custom report
Create a custom report to focus on Ransomware file extensions
www.netfort.comSlide 12
• File renames are not a common action
when it comes to activity on network
file shares
• If you see a sudden increase in
renames, check for Ransomware
activity
Watch out for an increase in file renames
www.netfort.comSlide 13
Lab creating a custom trend
Create a custom trend to focus on file renames and setup an alert if more than 4
per second are detected
www.netfort.comSlide 14
• Ransomware-Locky removes the volume shadow copies from the compromised system,
thereby preventing the user from restoring the encrypted files.
• Filecoder.Jigsaw is really aggressive and deletes some of the encrypted files every hour.
Newer variants of Jigsaw are branded CryptoHitman and displays a series of
pornographic images on the victim’s computer.
• Latest variant of the TeslaCrypt ransomware no longer uses an extension for encrypted
files, making it more difficult for victims to identify the threat. However, a master
decryption key for TeslaCrypt was released in May 2016 that unlocks files encrypted by
the malware.
• Master boot record killers like Petya have the ability to install a second file-encrypting
program. However, if you can extract some data from the disk you may be able to get
your data back without paying the ransom.
• The authors of the CryptMix Ransomware are offering to donate ransom fees to a
children’s charity but this is believed to be another scam to dupe victims into paying the
ransom.
• Tech support scammers have begun using Ransomware tools to increase their chances of
extracting money from victims. New variants warn the user that they cannot access their
computer due to an expired license key.
Ransomware attacks on the rise
www.netfort.comSlide 15
• Expect to see an increase in Ransomware variants which
target websites instead of file stores. Linux.Encoder.1 is an
example of this threat. When a website is attacked the
Ransomware will hold the site’s files, pages and images for
ransom.
• Ransomware is also a growing problem for users of mobile
devices. Lock-screen types and file-encrypting variants: lock
screen Ransomware will stop you from accessing anything on
your mobile device and file encrypting variants will encrypt
data stored on the device. You can decrease you chances of
an attack, by avoiding unofficial app stores and by keeping
your mobile device and apps updated.
Future trends?
www.netfort.comSlide 16
www.netfort.comSlide 17
Download LANGuardian Trial
www.netfort.com

Más contenido relacionado

La actualidad más candente

Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
Carl Saiyed
 

La actualidad más candente (20)

Ransomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
 
How to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware AttacksHow to Help Your Customers Protect Themselves from Ransomware Attacks
How to Help Your Customers Protect Themselves from Ransomware Attacks
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Enterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entitiesEnterprise security: ransomware in enterprise and corporate entities
Enterprise security: ransomware in enterprise and corporate entities
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
Cryptolocker Ransomware Attack
Cryptolocker Ransomware AttackCryptolocker Ransomware Attack
Cryptolocker Ransomware Attack
 
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
The rise of malware(ransomware)
The rise of malware(ransomware)The rise of malware(ransomware)
The rise of malware(ransomware)
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
Take the Ransom Out of Ransomware
Take the Ransom Out of RansomwareTake the Ransom Out of Ransomware
Take the Ransom Out of Ransomware
 
Ransomware
RansomwareRansomware
Ransomware
 
Threat landscape update: June to September 2017
Threat landscape update: June to September 2017Threat landscape update: June to September 2017
Threat landscape update: June to September 2017
 
News Bytes
News BytesNews Bytes
News Bytes
 
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CKSymantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
Symantec Webinar | How to Detect Targeted Ransomware with MITRE ATT&CK
 
Ransomware attacks 2017
Ransomware attacks 2017Ransomware attacks 2017
Ransomware attacks 2017
 
What is Ransomware? A Quick Guide
What is Ransomware? A Quick GuideWhat is Ransomware? A Quick Guide
What is Ransomware? A Quick Guide
 
Dragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack groupDragonfly: Western energy sector targeted by sophisticated attack group
Dragonfly: Western energy sector targeted by sophisticated attack group
 
র‌্যানসমওয়্যার
র‌্যানসমওয়্যার র‌্যানসমওয়্যার
র‌্যানসমওয়্যার
 
Saiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
 

Destacado

Destacado (20)

WORLD_Jan2017_web
WORLD_Jan2017_webWORLD_Jan2017_web
WORLD_Jan2017_web
 
Lara merla 6 dicembre 2016 impatto sugli studi legali del nuovo regolamento...
Lara merla  6 dicembre 2016  impatto sugli studi legali del nuovo regolamento...Lara merla  6 dicembre 2016  impatto sugli studi legali del nuovo regolamento...
Lara merla 6 dicembre 2016 impatto sugli studi legali del nuovo regolamento...
 
Materi pihu sebelum mid semester
Materi pihu sebelum mid semesterMateri pihu sebelum mid semester
Materi pihu sebelum mid semester
 
Planes de pensiones y bolsas
Planes de pensiones y bolsasPlanes de pensiones y bolsas
Planes de pensiones y bolsas
 
FMI y bolsas europeas
FMI y bolsas europeasFMI y bolsas europeas
FMI y bolsas europeas
 
Smau data breach v1
Smau data breach v1Smau data breach v1
Smau data breach v1
 
Snorter
SnorterSnorter
Snorter
 
Reunión de padres y madres 2º trimestre
Reunión de padres y madres 2º trimestreReunión de padres y madres 2º trimestre
Reunión de padres y madres 2º trimestre
 
Aire de Valorisation de l’Architecture et du Patrimoine (AVAP)
Aire de Valorisation de l’Architecture et du Patrimoine (AVAP)Aire de Valorisation de l’Architecture et du Patrimoine (AVAP)
Aire de Valorisation de l’Architecture et du Patrimoine (AVAP)
 
Análisis Ibex 35
Análisis Ibex 35Análisis Ibex 35
Análisis Ibex 35
 
Time Series Modelling in R-Forecasting.
Time Series Modelling in R-Forecasting.Time Series Modelling in R-Forecasting.
Time Series Modelling in R-Forecasting.
 
Microbial Biocorrosion - An Introduction...
Microbial Biocorrosion - An Introduction...Microbial Biocorrosion - An Introduction...
Microbial Biocorrosion - An Introduction...
 
Cyberbullismo "A che serve avere le mani pulite se ..."
Cyberbullismo  "A che serve avere le mani pulite se ..."Cyberbullismo  "A che serve avere le mani pulite se ..."
Cyberbullismo "A che serve avere le mani pulite se ..."
 
Materi Hukum International
Materi Hukum International Materi Hukum International
Materi Hukum International
 
Amandemen negara_dan_konstitusi
Amandemen  negara_dan_konstitusiAmandemen  negara_dan_konstitusi
Amandemen negara_dan_konstitusi
 
Ratifikasi statuta roma_1998_oleh_indonesia
Ratifikasi statuta roma_1998_oleh_indonesiaRatifikasi statuta roma_1998_oleh_indonesia
Ratifikasi statuta roma_1998_oleh_indonesia
 
Business process re engineering in a bank
Business process re  engineering in a bankBusiness process re  engineering in a bank
Business process re engineering in a bank
 
Poolwinner records,Karate1 Premier League - Okinawa 2014
Poolwinner records,Karate1 Premier League - Okinawa 2014Poolwinner records,Karate1 Premier League - Okinawa 2014
Poolwinner records,Karate1 Premier League - Okinawa 2014
 
Hermosa Beach - Cost Benefit Analysis 2014
Hermosa Beach - Cost Benefit Analysis 2014Hermosa Beach - Cost Benefit Analysis 2014
Hermosa Beach - Cost Benefit Analysis 2014
 
Sweetpotato: Organic Production
Sweetpotato: Organic ProductionSweetpotato: Organic Production
Sweetpotato: Organic Production
 

Similar a Ransomware History and Monitoring Tips

Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guide
chrismannering
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
Avinash Sinha
 

Similar a Ransomware History and Monitoring Tips (20)

Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 
Ransomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRansomware - Rameez Shahzada
Ransomware - Rameez Shahzada
 
Cryptolocker
Cryptolocker Cryptolocker
Cryptolocker
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guide
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICESRansomware Response Guide IBM INCIDENT RESPONSE SERVICES
Ransomware Response Guide IBM INCIDENT RESPONSE SERVICES
 
How to stay protected against ransomware
How to stay protected against ransomwareHow to stay protected against ransomware
How to stay protected against ransomware
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
5 Tips For Preventing Ransomware On Your Network
5 Tips For Preventing Ransomware On Your Network5 Tips For Preventing Ransomware On Your Network
5 Tips For Preventing Ransomware On Your Network
 
Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9Fundamentals of Computing Chapter 9
Fundamentals of Computing Chapter 9
 
Ransomware
RansomwareRansomware
Ransomware
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
Top Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdfTop Ransomware decryption tools-PART-01.pdf
Top Ransomware decryption tools-PART-01.pdf
 
Get Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and OrganizationGet Smart about Ransomware: Protect Yourself and Organization
Get Smart about Ransomware: Protect Yourself and Organization
 

Último

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
Earley Information Science
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
Enterprise Knowledge
 

Último (20)

EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptxEIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
EIS-Webinar-Prompt-Knowledge-Eng-2024-04-08.pptx
 
Boost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivityBoost PC performance: How more available memory can improve productivity
Boost PC performance: How more available memory can improve productivity
 
Advantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your BusinessAdvantages of Hiring UIUX Design Service Providers for Your Business
Advantages of Hiring UIUX Design Service Providers for Your Business
 
Real Time Object Detection Using Open CV
Real Time Object Detection Using Open CVReal Time Object Detection Using Open CV
Real Time Object Detection Using Open CV
 
Scaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organizationScaling API-first – The story of a global engineering organization
Scaling API-first – The story of a global engineering organization
 
The Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptxThe Codex of Business Writing Software for Real-World Solutions 2.pptx
The Codex of Business Writing Software for Real-World Solutions 2.pptx
 
2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...2024: Domino Containers - The Next Step. News from the Domino Container commu...
2024: Domino Containers - The Next Step. News from the Domino Container commu...
 
08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men08448380779 Call Girls In Friends Colony Women Seeking Men
08448380779 Call Girls In Friends Colony Women Seeking Men
 
Exploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone ProcessorsExploring the Future Potential of AI-Enabled Smartphone Processors
Exploring the Future Potential of AI-Enabled Smartphone Processors
 
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
Bajaj Allianz Life Insurance Company - Insurer Innovation Award 2024
 
Breaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path MountBreaking the Kubernetes Kill Chain: Host Path Mount
Breaking the Kubernetes Kill Chain: Host Path Mount
 
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdfThe Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
The Role of Taxonomy and Ontology in Semantic Layers - Heather Hedden.pdf
 
IAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI SolutionsIAC 2024 - IA Fast Track to Search Focused AI Solutions
IAC 2024 - IA Fast Track to Search Focused AI Solutions
 
Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024Tata AIG General Insurance Company - Insurer Innovation Award 2024
Tata AIG General Insurance Company - Insurer Innovation Award 2024
 
What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?What Are The Drone Anti-jamming Systems Technology?
What Are The Drone Anti-jamming Systems Technology?
 
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
Strategies for Unlocking Knowledge Management in Microsoft 365 in the Copilot...
 
[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf[2024]Digital Global Overview Report 2024 Meltwater.pdf
[2024]Digital Global Overview Report 2024 Meltwater.pdf
 
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law DevelopmentsTrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
TrustArc Webinar - Stay Ahead of US State Data Privacy Law Developments
 
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...Workshop - Best of Both Worlds_ Combine  KG and Vector search for  enhanced R...
Workshop - Best of Both Worlds_ Combine KG and Vector search for enhanced R...
 
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
04-2024-HHUG-Sales-and-Marketing-Alignment.pptx
 

Ransomware History and Monitoring Tips

  • 1. www.netfort.com Ransomware History & Monitoring Tips Darragh Delaney
  • 2. www.netfort.comSlide 2 • The first wave of modern ransomware started in 2005 with Trojan.Gpcoder. • Ransomware is designed for direct revenue generation. The four most prevalent direct revenue-generating risks include misleading apps, fake antivirus scams, locker ransomware, and crypto ransomware. • The top six countries impacted by all types of ransomware in 2015 are the United States, Japan, United Kingdom, Italy, Germany, and Russia. • The average ransom amount is US$300. Vouchers or bitcoins are the most popular payment methods. • Between 2013 and 2014, there was a 250 percent increase in new crypto ransomware families on the threat landscape. • Cybercriminals behind ransomware are constantly innovating. A Brief History
  • 3. www.netfort.comSlide 3 • Most common ransomware variants • Cryptolocker • Torrentlocker • Cryptowall (and all its variants) • Teslacrypt • Locky • There are even javascript-based ransomware payloads, as well as variants intended to target Linux and OSX users Ransomware Variants
  • 4. www.netfort.comSlide 4 • Anyone can use the Ransomware and the admins/creators take a cut of the profits from pay-outs. • Based on a figure from Forbes, it is believed that Locky manages to compromise 90,000 victims per day. Locky – A new affiliate system
  • 5. www.netfort.comSlide 5 Chain of events Angler Exploit Kit Exploit delivery network Compromised websites Advertising Ransomware Downloaded Dialback to Ransomware servers http://www.malware-traffic-analysis.net/2016/01/17/index.html
  • 6. www.netfort.comSlide 6 • SamSam.exe (also know as MSIL/Samas.A and RDN/Ransom) is becoming a significant problem. • Rather than targeting individual users, SamSam attackers target enterprise networks: they encrypt all the data they can access for a larger lump-sum payout. Enterprise attacks
  • 7. www.netfort.comSlide 7 Sample Phishing Email The infected Microsoft Office file – typically either a Word (.doc) or Excel (.xls) document – triggers a “macro”, a small embedded program, when opened. That macro downloads the main Ransomware payload, which installs and runs on the users computer.
  • 8. www.netfort.comSlide 8 • Watch out for known file extensions • Watch out for an increase in file renames • Create a sacrificial network share • Update your IDS systems with exploit kit detection rules • Use client based anti-ransomware agents Detecting the presence of Ransomware
  • 9. www.netfort.comSlide 9 Monitoring Network File Shares http://www.networkworld.com/article/3073792/security/there-s-finally-reason-to-hope-in-the-war-against-ransomware.html
  • 10. www.netfort.comSlide 10 Ransomware file extensions .enc|.R5A|.R4A|.encrypt|.locky|.clf|.lock|.cerber|.crypt|.txt|.coverton|.enigm a|.czvxce|.{CRYPTENDBLACKDC}|.scl|.crinf|.crjoker|.encrypted|.code|.Cryp toTorLocker2015!|.crypt|.ctbl|.html|.locked|.ha3|.enigma|.html|.cry|.crime|.bt c|.kkk|.fun|.gws|.keybtc@inbox_com|.kimcilware.LeChiffre|.crime|.oor|.magic |.fucked|.KEYZ|.KEYH0LES|.crypted|.LOL!|.OMG!|.EXE|.porno|.RDM|.RRK |.RADAMANT|.kraken|.darkness|.nochance|.oshit|.oplata@qq_com|.relock@ qq_com|.crypto|.helpdecrypt@ukr|.net|.pizda@qq_com|.dyatel@qq_com_ryp| .nalog@qq_com|.chifrator@qq_com|.gruzin@qq_com|.troyancoder@qq_com|. encrypted|.cry|.AES256|.enc|.hb15|.vscrypt|.infected|.bloc|.korrektor|.remin d|.rokku|.encryptedAES|.encryptedRSA|.encedRSA|.justbtcwillhelpyou|.btcbtc btc|.btc-help-you| .only-we_can- help_you|.sanction|.sport|.surprise|.vvv|.ecc|.exx|.ezz|.abc|.aaa|.zzz|.xyz|. biz|.micro|.xxx|.ttt|.mp3|.Encrypted|.better_call_saul|.xtbl|.enc|.vault|.xort|.t run|.CrySiS|.EnCiPhErEd|.73i87A|.p5tkjw|.PoAr2w|.xrtn|.vault|.PORNO https://docs.google.com/spreadsheets/u/1/d/1TWS238xacAto-fLKh1n5uTsdijWdCEsGIM0Y0Hvmc5g/pubhtml
  • 11. www.netfort.comSlide 11 Lab creating custom report Create a custom report to focus on Ransomware file extensions
  • 12. www.netfort.comSlide 12 • File renames are not a common action when it comes to activity on network file shares • If you see a sudden increase in renames, check for Ransomware activity Watch out for an increase in file renames
  • 13. www.netfort.comSlide 13 Lab creating a custom trend Create a custom trend to focus on file renames and setup an alert if more than 4 per second are detected
  • 14. www.netfort.comSlide 14 • Ransomware-Locky removes the volume shadow copies from the compromised system, thereby preventing the user from restoring the encrypted files. • Filecoder.Jigsaw is really aggressive and deletes some of the encrypted files every hour. Newer variants of Jigsaw are branded CryptoHitman and displays a series of pornographic images on the victim’s computer. • Latest variant of the TeslaCrypt ransomware no longer uses an extension for encrypted files, making it more difficult for victims to identify the threat. However, a master decryption key for TeslaCrypt was released in May 2016 that unlocks files encrypted by the malware. • Master boot record killers like Petya have the ability to install a second file-encrypting program. However, if you can extract some data from the disk you may be able to get your data back without paying the ransom. • The authors of the CryptMix Ransomware are offering to donate ransom fees to a children’s charity but this is believed to be another scam to dupe victims into paying the ransom. • Tech support scammers have begun using Ransomware tools to increase their chances of extracting money from victims. New variants warn the user that they cannot access their computer due to an expired license key. Ransomware attacks on the rise
  • 15. www.netfort.comSlide 15 • Expect to see an increase in Ransomware variants which target websites instead of file stores. Linux.Encoder.1 is an example of this threat. When a website is attacked the Ransomware will hold the site’s files, pages and images for ransom. • Ransomware is also a growing problem for users of mobile devices. Lock-screen types and file-encrypting variants: lock screen Ransomware will stop you from accessing anything on your mobile device and file encrypting variants will encrypt data stored on the device. You can decrease you chances of an attack, by avoiding unofficial app stores and by keeping your mobile device and apps updated. Future trends?

Notas del editor

  1. 1989. The AIDS Trojan was written by the "PC Cyborg Corporation", and spread via floppy disk[3]. Fast-forward to 1996 and we see research paper written on what is then referred to as "Cryptovirology," or the use of cryptology for malicious purposes[4]. Researchers create a proof-of-concept virus that encrypted files utilizing RSA and TEA algorithms, while denying access to the key used to encrypt the files.
  2. http://blog.talosintel.com/2016/04/ransomware.html
  3. http://blog.talosintel.com/2016/04/ransomware.html
  4. http://blog.talosintel.com/2016/04/ransomware.html
  5. http://blog.talosintel.com/2016/04/ransomware.html
  6. Can Download and get it on your network in 30 minutes!!! Virtual or physical!! Free fully functional trial, 30 days
  7. http://blog.talosintel.com/2016/04/ransomware.html
  8. http://blog.talosintel.com/2016/04/ransomware.html
  9. http://blog.talosintel.com/2016/04/ransomware.html
  10. http://blog.talosintel.com/2016/04/ransomware.html
  11. http://blog.talosintel.com/2016/04/ransomware.html
  12. http://blog.talosintel.com/2016/04/ransomware.html
  13. http://blog.talosintel.com/2016/04/ransomware.html
  14. http://blog.talosintel.com/2016/04/ransomware.html