SlideShare une entreprise Scribd logo
1  sur  13
Ransomware
The Growing Threat
History of Ransomware
Ransomware has evolved considerably since 26 years ago with the appearance
of the AIDS Trojan. The AIDS Trojan was released into the unsuspecting world
through snail mail using 5¼” floppy disks in 1989.
The AIDS Trojan was ultimately unsuccessful due to a number of factors - few
people used personal computers, the web was just an idea, and the internet
was mostly used by experts. The availability/strength of encryption technology
was also somewhat limited at the time and international payments were harder
to process than they are today.
While the emergence of the AIDS Trojan established the ransomware threat,
this type of malware didn’t get widely used in cybercrime until many years later.
The threat landscape was considerably different back in the nineties and early
noughties - An era when malware was used in pranks and vandalism to gain
notoriety.
Nowadays, malware is mostly being deployed for financial gain.
The evolution of ransomware, particularly crypto ransomware, accelerated in
recent years as more copycat criminal enterprises jumped into the arena to
build on others’ success.
Two main types of ransomware:
• Locker ransomware (computer locker):
Denies access to the computer or device
• Crypto ransomware (data locker):
Prevents access to files or data. Crypto ransomware doesn’t necessarily have
to use encryption to stop users from accessing their data, but the vast majority
of it does. Both types of ransomware are aimed squarely at our digital lifestyle.
They are designed to deny us access to something we want or need and offer
to return what is rightfully ours on payment of a ransom.
Despite having similar objectives, the approaches taken by each type of
ransomware are quite different.
Variations of Ransomware
Reveton (Early 2012)
Based on the Citadel trojan (which is based on the Zeus trojan), its payload
displays a warning purportedly from a law enforcement agency (a characteristic
referred to as the "police trojan" or "cop trojan"), claiming that the computer has
been used for illegal activities, such as downloading pirated software or child
pornography.
The warning informs the user that to unlock their system, they would have to
pay a fine using a voucher from an anonymous prepaid cash service such as
Ukash or Paysafecard.
To increase the illusion that the computer is being tracked by law enforcement,
the screen also displays the computer's IP address, while some versions
display footage from a victim's webcam to give the illusion that the user is being
recorded.
Variations of Ransomware
CryptoLocker (September 2013)
The trojan is known as CryptoLocker, which generated a 2048-bit RSA key pair
and uploaded to a command-and-control server. This was used to encrypt files
using a whitelist of specific file extensions.
The malware threatened to delete the private key if a payment of Bitcoin or a
pre-paid cash voucher was not made within 3 days of the infection. Due to the
extremely large key size it uses, analysts and those affected by the trojan
considered CryptoLocker extremely difficult to repair.
Even after the deadline passed, the private key could still be obtained using an
online tool, but the price would increase if not paid on time.
Variations of Ransomware
CryptoLocker.F (September 2014)
In September 2014, a wave of ransomware trojans surfaced that first targeted
users in Australia, under the names CryptoWall and CryptoLocker (which is, as
with CryptoLocker 2.0, unrelated to the original CryptoLocker).
The trojans spread via fraudulent e-mails claiming to be failed parcel delivery
notices from Australia Post; to evade detection by automatic e-mail scanners
that follow all links on a page to scan for malware, this variant was designed to
require users to visit a web page and enter a CAPTCHA code before the
payload is actually downloaded, preventing such automated processes from
being able to scan the payload.
Symantec determined that these new variants, which it identified as
CryptoLocker.F, were again, unrelated to the original CryptoLocker due to
differences in their operation. A notable victim of the trojans was the Australian
Broadcasting Corporation; live programming on its television news channel
ABC News 24 was disrupted for half an hour and shifted to Melbourne studios
due to a CryptoWall infection on computers at its Sydney studio.
Variations of Ransomware
Cryptowall (September 2014)
Another major ransomware trojan targeting Windows, Cryptowall, first appeared
in 2014. One strain of Cryptowall was distributed as part of a malvertising
campaign on the Zedo ad network in late-September 2014 that targeted several
major websites; the ads redirected to rogue websites that used browser plugin
exploits to download the payload.
It was also noted that the payload was signed with a digital signature in an
effort to appear trustworthy to security software.
Cryptowall 3.0 used a payload written in JavaScript as part of an email
attachment, which downloads executables disguised as JPG images. To further
evade detection, the malware creates new instances of explorer.exe and
svchost.exe to communicate with its servers.
When encrypting files, the malware also deletes volume shadow copies, and
installs spyware that steals passwords and Bitcoin wallets.
Variations of Ransomware
TorrentLocker (September 2014)
Another trojan in this wave, TorrentLocker, initially contained a design flaw
comparable to CryptoDefense; it used the same keystream for every infected
computer, making the encryption trivial to overcome. However, this flaw was
later fixed.
By November 2014, it was estimated that over 9,000 users had been infected
by TorrentLocker in Australia alone, trailing only Turkey with 11,700 infections.
Variations of Ransomware
KeRanger (March 2016) (Mac)
KeRanger is the first malware and ransomeware on the OS X operating system.
It encrypts the Mac user's files then demands a sum of one Bitcoin to decrypt
the files. It appeared on March 2016. There is an executable in the .DMG that is
disguised as a Rich Text File.
The virus sleeps for three days, then starts to encrypt the files. It adds a text
document for instructions on how to decrypt the files.
It uses 2048-RSA public key to encrypt the files. It actually is a copy of
Linux.Encoder.1.
Variations of Ransomware
RSA4096 (2015)
RSA4096 is one of the latest iterations of ransomware to encrypt personal
computers and connected devices. It first appeared in 2015 and like all malware
uses the 2 key system of public and private keys. Like all other ransomware
decryption requires purchasing private keys using Bitcoins bought through
brokers in the Dark web of which there is no guarantee payment results in
obtaining those keys. There are variants of this virus, of which most are
unbreakable. Depending on the variant it adds various extensions to your files
together with the ransom note. The only method to recover from such an attack
is through restoring files from an external disc or purchasing Bitcoins. The cost
of Bitcoins has increased significantly over the years which has increased the
value of the ransom. At time of writing the ransom is about 300 thousand
pounds.
Variations of Ransomware
Locky (2016)
This one is spreading using an "Invoice" email, attached is a macro word
document containing this malware. It will encrypt other shares on the network,
not only mapped drives. Files will be encrypted and renamed to *.locky
Timestamp of the encrypted file stays the same. It also uses an AES 128 Bit
encryption with 2048 Bit RSA Key. Locky will delete all shadow copies
(vssadmin.exe Delete Shadows /All /Quiet)
Creates registry key HKEY_CURRENT_USERSoftwareLocky
Info file will be placed: _Locky_recover_instructions.txt and also replace
desktop background with the same message.
Variations of Ransomware
Ransom32
Already this year, ransomware attacks have been rampant. There is now a new
form of what is now being called "ransomware as a service."
The program, called Ransom32, uses AES encryption with a 128-bit key to lock
up files and extort Bitcoins from unsuspecting users.
The timeline given is four days, at which point, if the payment isn't made, the
price of decryption will increase to 1 Bitcoin, or $350 according to the ransom
message. It was created using Javascript, which marks a difference between
this and other ransomware. An underlying NW.js application is the driving force
behind the program. NW.js allows for much more control and interaction with
the underlying operating system, enabling JavaScript to do almost everything
'normal' programming languages like C++ or Delphi can do.
This ransomware is being peddled to would-be hackers as a complete package.
In other words, instead of having to develop their own malicious code, less
tech-savvy cyber criminals are able to purchase a program with which to inflict
these kinds of problems. The sellers of this service simply ask for a percentage
of the profits and for an upfront purchasing fee.
Ransomware predictions
Likely threats due to ransomware in the future:
•Attacks on automobile systems
•Infrastructure attacks
•Warehousing and sale of stolen data
•Hardware attacks
•Cloud services
• Integrity attacks
• Below-the-OS attacks
• Corporate Cyberespionage
• Privacy challenges
The Internet Crime Complaint Center (IC3) has received nearly 7,700 public
complaints regarding ransomware since 2005, totaling $57.6 million in
damages. Those damages include ransoms paid — generally $200 to $10,000,
as well as costs incurred in dealing with the attack and estimated value of data
lost. In 2015, victims paid over $24 million across nearly 2,500 cases reported
to the IC3.

Contenu connexe

Tendances

Tendances (20)

seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
What is malware
What is malwareWhat is malware
What is malware
 
Social Engineering Attacks & Principles
Social Engineering Attacks & PrinciplesSocial Engineering Attacks & Principles
Social Engineering Attacks & Principles
 
Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)Cross Site Scripting ( XSS)
Cross Site Scripting ( XSS)
 
Ransomware
Ransomware Ransomware
Ransomware
 
Ransomware
RansomwareRansomware
Ransomware
 
Ransomware
RansomwareRansomware
Ransomware
 
Malware
MalwareMalware
Malware
 
DDoS ATTACKS
DDoS ATTACKSDDoS ATTACKS
DDoS ATTACKS
 
Malware
MalwareMalware
Malware
 
Wannacry
WannacryWannacry
Wannacry
 
Web application attacks
Web application attacksWeb application attacks
Web application attacks
 
Cyber security
Cyber securityCyber security
Cyber security
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
BackDoors Seminar
BackDoors SeminarBackDoors Seminar
BackDoors Seminar
 
Ransomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacksRansomware and tips to prevent ransomware attacks
Ransomware and tips to prevent ransomware attacks
 
Ransomware: Wannacry
Ransomware: WannacryRansomware: Wannacry
Ransomware: Wannacry
 
Password Attack
Password Attack Password Attack
Password Attack
 
WannaCry ransomware attack
WannaCry ransomware attackWannaCry ransomware attack
WannaCry ransomware attack
 
Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)Denial of Service Attacks (DoS/DDoS)
Denial of Service Attacks (DoS/DDoS)
 

En vedette

DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓN
DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓNDERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓN
DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓNHHernan Cahuana Ordoño
 
Finished book
Finished bookFinished book
Finished bookbobtrelfa
 
Pájaros de acero, revista completa, 09 setiembre 1962 Novaro
Pájaros de acero, revista completa, 09 setiembre 1962 NovaroPájaros de acero, revista completa, 09 setiembre 1962 Novaro
Pájaros de acero, revista completa, 09 setiembre 1962 NovaroMartin Alberto Belaustegui
 
11-6-13 Water heater version 4
11-6-13 Water heater version 411-6-13 Water heater version 4
11-6-13 Water heater version 4Bonnie McKnight
 
1st transnational meeting evaluation - Zagreb, Croatia
1st transnational meeting evaluation - Zagreb, Croatia1st transnational meeting evaluation - Zagreb, Croatia
1st transnational meeting evaluation - Zagreb, CroatiaERASMUSjobmarket
 
Anita K Wyatt Resume (01192016)
Anita K Wyatt Resume (01192016)Anita K Wyatt Resume (01192016)
Anita K Wyatt Resume (01192016)Anita Wyatt
 
Precesos Constructivos
Precesos ConstructivosPrecesos Constructivos
Precesos Constructivoskattyxhiita
 

En vedette (10)

JMSB Newsletter SUM 2015
JMSB Newsletter SUM 2015JMSB Newsletter SUM 2015
JMSB Newsletter SUM 2015
 
Toward learning organization
Toward learning organizationToward learning organization
Toward learning organization
 
DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓN
DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓNDERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓN
DERECHOS FUNDAMENTALES EN EL DERECHO DE LA INFORMACIÓN
 
Finished book
Finished bookFinished book
Finished book
 
Pájaros de acero, revista completa, 09 setiembre 1962 Novaro
Pájaros de acero, revista completa, 09 setiembre 1962 NovaroPájaros de acero, revista completa, 09 setiembre 1962 Novaro
Pájaros de acero, revista completa, 09 setiembre 1962 Novaro
 
11-6-13 Water heater version 4
11-6-13 Water heater version 411-6-13 Water heater version 4
11-6-13 Water heater version 4
 
1st transnational meeting evaluation - Zagreb, Croatia
1st transnational meeting evaluation - Zagreb, Croatia1st transnational meeting evaluation - Zagreb, Croatia
1st transnational meeting evaluation - Zagreb, Croatia
 
Final product
Final productFinal product
Final product
 
Anita K Wyatt Resume (01192016)
Anita K Wyatt Resume (01192016)Anita K Wyatt Resume (01192016)
Anita K Wyatt Resume (01192016)
 
Precesos Constructivos
Precesos ConstructivosPrecesos Constructivos
Precesos Constructivos
 

Similaire à Ransomware - The Growing Threat

Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guidechrismannering
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...RSIS International
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...RSIS International
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomwareCharles Steve
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptxothmanomar13
 
Your money or your files
Your money or your filesYour money or your files
Your money or your filesRoel Palmaers
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manualRoel Palmaers
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokeshLokesh Bysani
 
The malware effects
The malware effectsThe malware effects
The malware effectsViral Parmar
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirusYury Chemerkin
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaSergio Renteria Nuñez
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesAvinash Sinha
 
Ransomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRansomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRAMEEZ SHAHZADA
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdfHiYeti1
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeSymantec
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Jay Beale
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareSymantec
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptxIkramSabir4
 

Similaire à Ransomware - The Growing Threat (20)

Step FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-GuideStep FWD IT_Ransomware-Guide
Step FWD IT_Ransomware-Guide
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
Evolution of ransomware
Evolution of ransomwareEvolution of ransomware
Evolution of ransomware
 
Meeting02_RoT.pptx
Meeting02_RoT.pptxMeeting02_RoT.pptx
Meeting02_RoT.pptx
 
Your money or your files
Your money or your filesYour money or your files
Your money or your files
 
Ransomware hostage rescue manual
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
 
Ransomware by lokesh
Ransomware by lokeshRansomware by lokesh
Ransomware by lokesh
 
The malware effects
The malware effectsThe malware effects
The malware effects
 
Sophos ransom ware fake antivirus
Sophos ransom ware fake antivirusSophos ransom ware fake antivirus
Sophos ransom ware fake antivirus
 
Case Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks TelefónicaCase Study: Wannacry Ransomware attacks Telefónica
Case Study: Wannacry Ransomware attacks Telefónica
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
Ransomware - Rameez Shahzada
Ransomware - Rameez ShahzadaRansomware - Rameez Shahzada
Ransomware - Rameez Shahzada
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
Crypto-Jacking, Ransomware & Worming Malware's Frightening Future (Keynote an...
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
Ransomware Attack.pptx
Ransomware Attack.pptxRansomware Attack.pptx
Ransomware Attack.pptx
 

Dernier

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfkalichargn70th171
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️anilsa9823
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxComplianceQuest1
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionSolGuruz
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...harshavardhanraghave
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...MyIntelliSource, Inc.
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerThousandEyes
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsJhone kinadey
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVshikhaohhpro
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providermohitmore19
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️Delhi Call girls
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...OnePlan Solutions
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Steffen Staab
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...MyIntelliSource, Inc.
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AIABDERRAOUF MEHENNI
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxbodapatigopi8531
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsAlberto González Trastoy
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...Health
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsAndolasoft Inc
 

Dernier (20)

The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdfThe Ultimate Test Automation Guide_ Best Practices and Tips.pdf
The Ultimate Test Automation Guide_ Best Practices and Tips.pdf
 
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online  ☂️
CALL ON ➥8923113531 🔝Call Girls Kakori Lucknow best sexual service Online ☂️
 
A Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docxA Secure and Reliable Document Management System is Essential.docx
A Secure and Reliable Document Management System is Essential.docx
 
Diamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with PrecisionDiamond Application Development Crafting Solutions with Precision
Diamond Application Development Crafting Solutions with Precision
 
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
Reassessing the Bedrock of Clinical Function Models: An Examination of Large ...
 
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
Steps To Getting Up And Running Quickly With MyTimeClock Employee Scheduling ...
 
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected WorkerHow To Troubleshoot Collaboration Apps for the Modern Connected Worker
How To Troubleshoot Collaboration Apps for the Modern Connected Worker
 
Right Money Management App For Your Financial Goals
Right Money Management App For Your Financial GoalsRight Money Management App For Your Financial Goals
Right Money Management App For Your Financial Goals
 
Optimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTVOptimizing AI for immediate response in Smart CCTV
Optimizing AI for immediate response in Smart CCTV
 
TECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service providerTECUNIQUE: Success Stories: IT Service provider
TECUNIQUE: Success Stories: IT Service provider
 
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
call girls in Vaishali (Ghaziabad) 🔝 >༒8448380779 🔝 genuine Escort Service 🔝✔️✔️
 
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
Tech Tuesday-Harness the Power of Effective Resource Planning with OnePlan’s ...
 
Microsoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdfMicrosoft AI Transformation Partner Playbook.pdf
Microsoft AI Transformation Partner Playbook.pdf
 
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
Shapes for Sharing between Graph Data Spaces - and Epistemic Querying of RDF-...
 
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
Try MyIntelliAccount Cloud Accounting Software As A Service Solution Risk Fre...
 
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AISyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
SyndBuddy AI 2k Review 2024: Revolutionizing Content Syndication with AI
 
Hand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptxHand gesture recognition PROJECT PPT.pptx
Hand gesture recognition PROJECT PPT.pptx
 
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time ApplicationsUnveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
Unveiling the Tech Salsa of LAMs with Janus in Real-Time Applications
 
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
+971565801893>>SAFE AND ORIGINAL ABORTION PILLS FOR SALE IN DUBAI AND ABUDHAB...
 
How To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.jsHow To Use Server-Side Rendering with Nuxt.js
How To Use Server-Side Rendering with Nuxt.js
 

Ransomware - The Growing Threat

  • 2. History of Ransomware Ransomware has evolved considerably since 26 years ago with the appearance of the AIDS Trojan. The AIDS Trojan was released into the unsuspecting world through snail mail using 5¼” floppy disks in 1989. The AIDS Trojan was ultimately unsuccessful due to a number of factors - few people used personal computers, the web was just an idea, and the internet was mostly used by experts. The availability/strength of encryption technology was also somewhat limited at the time and international payments were harder to process than they are today. While the emergence of the AIDS Trojan established the ransomware threat, this type of malware didn’t get widely used in cybercrime until many years later. The threat landscape was considerably different back in the nineties and early noughties - An era when malware was used in pranks and vandalism to gain notoriety. Nowadays, malware is mostly being deployed for financial gain. The evolution of ransomware, particularly crypto ransomware, accelerated in recent years as more copycat criminal enterprises jumped into the arena to build on others’ success.
  • 3. Two main types of ransomware: • Locker ransomware (computer locker): Denies access to the computer or device • Crypto ransomware (data locker): Prevents access to files or data. Crypto ransomware doesn’t necessarily have to use encryption to stop users from accessing their data, but the vast majority of it does. Both types of ransomware are aimed squarely at our digital lifestyle. They are designed to deny us access to something we want or need and offer to return what is rightfully ours on payment of a ransom. Despite having similar objectives, the approaches taken by each type of ransomware are quite different.
  • 4. Variations of Ransomware Reveton (Early 2012) Based on the Citadel trojan (which is based on the Zeus trojan), its payload displays a warning purportedly from a law enforcement agency (a characteristic referred to as the "police trojan" or "cop trojan"), claiming that the computer has been used for illegal activities, such as downloading pirated software or child pornography. The warning informs the user that to unlock their system, they would have to pay a fine using a voucher from an anonymous prepaid cash service such as Ukash or Paysafecard. To increase the illusion that the computer is being tracked by law enforcement, the screen also displays the computer's IP address, while some versions display footage from a victim's webcam to give the illusion that the user is being recorded.
  • 5. Variations of Ransomware CryptoLocker (September 2013) The trojan is known as CryptoLocker, which generated a 2048-bit RSA key pair and uploaded to a command-and-control server. This was used to encrypt files using a whitelist of specific file extensions. The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid cash voucher was not made within 3 days of the infection. Due to the extremely large key size it uses, analysts and those affected by the trojan considered CryptoLocker extremely difficult to repair. Even after the deadline passed, the private key could still be obtained using an online tool, but the price would increase if not paid on time.
  • 6. Variations of Ransomware CryptoLocker.F (September 2014) In September 2014, a wave of ransomware trojans surfaced that first targeted users in Australia, under the names CryptoWall and CryptoLocker (which is, as with CryptoLocker 2.0, unrelated to the original CryptoLocker). The trojans spread via fraudulent e-mails claiming to be failed parcel delivery notices from Australia Post; to evade detection by automatic e-mail scanners that follow all links on a page to scan for malware, this variant was designed to require users to visit a web page and enter a CAPTCHA code before the payload is actually downloaded, preventing such automated processes from being able to scan the payload. Symantec determined that these new variants, which it identified as CryptoLocker.F, were again, unrelated to the original CryptoLocker due to differences in their operation. A notable victim of the trojans was the Australian Broadcasting Corporation; live programming on its television news channel ABC News 24 was disrupted for half an hour and shifted to Melbourne studios due to a CryptoWall infection on computers at its Sydney studio.
  • 7. Variations of Ransomware Cryptowall (September 2014) Another major ransomware trojan targeting Windows, Cryptowall, first appeared in 2014. One strain of Cryptowall was distributed as part of a malvertising campaign on the Zedo ad network in late-September 2014 that targeted several major websites; the ads redirected to rogue websites that used browser plugin exploits to download the payload. It was also noted that the payload was signed with a digital signature in an effort to appear trustworthy to security software. Cryptowall 3.0 used a payload written in JavaScript as part of an email attachment, which downloads executables disguised as JPG images. To further evade detection, the malware creates new instances of explorer.exe and svchost.exe to communicate with its servers. When encrypting files, the malware also deletes volume shadow copies, and installs spyware that steals passwords and Bitcoin wallets.
  • 8. Variations of Ransomware TorrentLocker (September 2014) Another trojan in this wave, TorrentLocker, initially contained a design flaw comparable to CryptoDefense; it used the same keystream for every infected computer, making the encryption trivial to overcome. However, this flaw was later fixed. By November 2014, it was estimated that over 9,000 users had been infected by TorrentLocker in Australia alone, trailing only Turkey with 11,700 infections.
  • 9. Variations of Ransomware KeRanger (March 2016) (Mac) KeRanger is the first malware and ransomeware on the OS X operating system. It encrypts the Mac user's files then demands a sum of one Bitcoin to decrypt the files. It appeared on March 2016. There is an executable in the .DMG that is disguised as a Rich Text File. The virus sleeps for three days, then starts to encrypt the files. It adds a text document for instructions on how to decrypt the files. It uses 2048-RSA public key to encrypt the files. It actually is a copy of Linux.Encoder.1.
  • 10. Variations of Ransomware RSA4096 (2015) RSA4096 is one of the latest iterations of ransomware to encrypt personal computers and connected devices. It first appeared in 2015 and like all malware uses the 2 key system of public and private keys. Like all other ransomware decryption requires purchasing private keys using Bitcoins bought through brokers in the Dark web of which there is no guarantee payment results in obtaining those keys. There are variants of this virus, of which most are unbreakable. Depending on the variant it adds various extensions to your files together with the ransom note. The only method to recover from such an attack is through restoring files from an external disc or purchasing Bitcoins. The cost of Bitcoins has increased significantly over the years which has increased the value of the ransom. At time of writing the ransom is about 300 thousand pounds.
  • 11. Variations of Ransomware Locky (2016) This one is spreading using an "Invoice" email, attached is a macro word document containing this malware. It will encrypt other shares on the network, not only mapped drives. Files will be encrypted and renamed to *.locky Timestamp of the encrypted file stays the same. It also uses an AES 128 Bit encryption with 2048 Bit RSA Key. Locky will delete all shadow copies (vssadmin.exe Delete Shadows /All /Quiet) Creates registry key HKEY_CURRENT_USERSoftwareLocky Info file will be placed: _Locky_recover_instructions.txt and also replace desktop background with the same message.
  • 12. Variations of Ransomware Ransom32 Already this year, ransomware attacks have been rampant. There is now a new form of what is now being called "ransomware as a service." The program, called Ransom32, uses AES encryption with a 128-bit key to lock up files and extort Bitcoins from unsuspecting users. The timeline given is four days, at which point, if the payment isn't made, the price of decryption will increase to 1 Bitcoin, or $350 according to the ransom message. It was created using Javascript, which marks a difference between this and other ransomware. An underlying NW.js application is the driving force behind the program. NW.js allows for much more control and interaction with the underlying operating system, enabling JavaScript to do almost everything 'normal' programming languages like C++ or Delphi can do. This ransomware is being peddled to would-be hackers as a complete package. In other words, instead of having to develop their own malicious code, less tech-savvy cyber criminals are able to purchase a program with which to inflict these kinds of problems. The sellers of this service simply ask for a percentage of the profits and for an upfront purchasing fee.
  • 13. Ransomware predictions Likely threats due to ransomware in the future: •Attacks on automobile systems •Infrastructure attacks •Warehousing and sale of stolen data •Hardware attacks •Cloud services • Integrity attacks • Below-the-OS attacks • Corporate Cyberespionage • Privacy challenges The Internet Crime Complaint Center (IC3) has received nearly 7,700 public complaints regarding ransomware since 2005, totaling $57.6 million in damages. Those damages include ransoms paid — generally $200 to $10,000, as well as costs incurred in dealing with the attack and estimated value of data lost. In 2015, victims paid over $24 million across nearly 2,500 cases reported to the IC3.