Saturday 20 May 2017

Ransomeware and its impact on it's Users - Part 2

When it comes to servers, the attack is downright vicious:


Some groups do this by infiltrating the target server and patching the software so that the stored data is in an encrypted format where only the cybercriminals have the key to decrypt the data.



The premise of this attack is to silently encrypt all data held on a critical server, along with all of the backups of the data.

This process may take some time, depending on the organization, so it requires patience for the cybercriminals to carry it out successfully.


Once a suitable number of backups are encrypted, the cybercriminals remove the decryption key and then make their ransom demands known, which could be in the order of tens of thousands of dollars.

How do ransomware threats spread?


Cyber criminals simply look for the easiest way to infect a system or network and use that backdoor to spread the malicious content.



Nevertheless, these are the most common infection methods used by cybercriminals


  • Spam email campaigns that contain malicious links or attachments (there are plenty of forms that malware can use for disguise on the web);
  • Security exploits in vulnerable software;
  • Internet traffic redirects to malicious websites;
  • Legitimate websites that have malicious code injected in their web pages;
  • Drive-by downloads;
  • Malvertising campaigns;
  • SMS messages (when targeting mobile devices);
  • Botnets;
  • Self-propagation (spreading from one infected computer to another); WannaCry, for instance, used an exploit kit that scanned a user’s PC, looking for a certain vulnerability, and then launched a ransomware attack that targeted it.
  • Affiliate schemes in ransomware-as-a-service. Basically, the developer behind the ransomware earns a cut of the profits each time a user pays the ransom.

Crypto-ransomware attacks employ a subtle mix of technology and psychological manipulation (also known as social engineering).


These attacks get more refined by the day, as cyber criminals learn from their mistakes and tweak their malicious code to be stronger, more intrusive and better suited to avoid cyber security solutions. The WannaCry attack is a perfect example of this since it used a wide-spread Windows vulnerability to infect a computer with basically no user interaction.

That’s why each new variant is a bit different from its forerunner. Malware creators incorporate new evasion tactics and pack their “product” with piercing exploit kits, pre-coded software vulnerabilities to target and more.

How do ransomware infections happen?


Though the infection phase is slightly different for each ransomware version, the key stages are the following:

simple ransomware infection chain


  • Initially, the victim receives an email which includes a malicious link or a malware-laden attachment. Alternatively, the infection can originate from a malicious website that delivers a security exploit to create a backdoor on the victim’s PC by using a vulnerable software from the system.
  • If the victim clicks on the link or downloads and opens the attachment, a downloader (payload) will be placed on the affected PC.
  • The downloader uses a list of domains or C&C servers controlled by cyber criminals to download the ransomware program on the system.
  • The contacted C&C server responds by sending back the requested data.
  • The malware then encrypts the entire hard disk content, personal files, and sensitive information. Everything, including data stored in cloud accounts (Google Drive, Dropbox) synced on the PC. It can also encrypt data on other computers connected to the local network.
  • A warning pops up on the screen with instructions on how to pay for the decryption key.


Everything happens in just a few seconds, so victims are completely dumbstruck as they stare at the ransom note in disbelief.

Ransomware uses several evasion tactics that keep it hidden and allow it to:


  • Not get picked up by antivirus products
  • Not get discovered by cyber security researchers
  • Not get observed by law enforcement agencies and their own malware researchers.

The rationale is simple: the longer a malware infection can persist on a compromised PC, the more data it can extract and the more damage it can do.


So here are just a few of the tactics that encryption malware employs to remain covert and maintain the anonymity of its makers and distributors:
  • Communication with Command & Control servers is encrypted and difficult to detect in network traffic;
  • It features built-in traffic anonymizers, like TOR and Bitcoin, to avoid tracking by law enforcement agencies and to receive ransom payments;
  • It uses anti-sandboxing mechanisms so that antivirus won’t pick it up;
  • It employs domain shadowing to conceal exploits and hide the communication between the downloader (payload) and the servers controlled by cyber criminals.
  • It features Fast Flux, another technique used to keep the source of the infection anonymous;
  • It deploys encrypted payloads which can make it more difficult for antivirus to see that they include malware, so the infection has more time to unfold;
  • It has polymorphic behavior which gives it the ability to mutate enough to create a new variant, but not so much as to alter the malware’s function;
  • It has the ability to remain dormant – the ransomware can remain inactive on the system until the computer is at its most vulnerable moment and take advantage of that to strike fast and effectively.

Monday 15 May 2017

Ransomware and its impact on the Users

May 12th 2017 saw the biggest ever cyber attack in Internet history (yes, bigger than the Dyn DDoS). A ransomware named WannaCry stormed through the web, with the damage epicenter being in Europe.

What is Ransomware?


Ransomware is a sophisticated piece of malware that blocks the victim’s access to his/her files, and the only way to regain access to the files is to pay a ransom.


There are two types of ransomware in circulation:


Encryptors, which incorporates advanced encryption algorithms. It’s designed to block system files and demand payment to provide the victim with the key that can decrypt the blocked content. Examples include CryptoLocker, Locky, CrytpoWall and more.Lockers, which locks the victim out of the operating system, making it impossible to access the desktop and any apps or files. The files are not encrypted in this case, but the attackers still ask for a ransom to unlock the infected computer. Examples include the police-themed ransomware or Winlocker.Some locker versions infect theMaster Boot Record (MBR). The MBR is the section of a PC’s hard drive which enables the operating system to boot up. When MBR ransomware strikes, the boot process can’t complete as usual and prompts a ransom note to be displayed on the screen. Examples include Satana and Petya families.
Crypto-ransomware, as encryptors are usually known, are the most widespread ones, and also the subject of this article. The cyber security community agrees that this is the most prominent and worrisome cyber threat of the moment.

Ransomware has some key characteristics that set it apart from other malware:

  • It feature sunbreakable encryption, which means that you can’t decrypt the files on your own.
  • It has the ability to encrypt all kinds of files, from documents to pictures, videos, audio files and other things you may have on your PC;
  • It can scramble your file names, so you can’t know which data was affected. This is one of the social engineering tricks used to confuse and coerce victims into paying the ransom;
  • It will add a different extension to your files, to sometimes signal a specific type of ransomware strain;
  • It will display an image or a message that lets you know your data has been encrypted and that you have to pay a specific sum of money to get it back;
  • It requests payment in Bitcoins because this crypto-currency cannot be tracked by cyber security researchers or law enforcements agencies;
  • Usually, the ransom payments have a time-limit, to add another level of psychological constraint to this extortion scheme. Going over the deadline typically means that the ransom will increase, but it can also mean that the data will be destroyed and lost forever.
  • It uses a complex set of evasion techniques to go undetected by traditional antivirus (more on this in the “Why ransomware often goes undetected by antivirus” section);
  • It often recruits the infected PCs into botnets, so cyber criminals can expand their infrastructure and fuel future attacks;
  • It can spread to other PCs connected to a local network, creating further damage;
  • It frequently features data exfiltration capabilities, which means that it can also extract data from the affected computer (usernames, passwords, email addresses, etc.) and send it to a server controlled by cyber criminals; encrypting files isn’t always the endgame.
  • It sometimes includes geographical targeting, meaning the ransom note is translated into the victim’s language, to increase the chances for the ransom to be paid.
Their feature list keeps growing every day, with each new security alert broadcasted by our team or other malware researchers.

Ransomware is here to stay. The current conditions are a perfect storm which makes it the easiest and viable source of money for any malicious hacker out there:

  • Ransomware-as-a-service, where malware creators sell its services in exchange for a cut in the profits.
  • Anonymous payment methods, such as Bitcoin, that allow cybercriminals to obtain ransom money knowing their identity can’t be easily revealed.
  • It’s impossible to make a completely secure software program. Each and every program has its weaknesses, and these can be exploited to deliver ransomware, as was the case with WannaCry.
  • The number of infections would drastically shrink if all users were vigilant. But most people aren’t, and they end up clicking infected links and other malicious sources.

Why ransomware creators and distributors target home users:

  • Because they don’t have data backups;
  • Because they have little or no cyber security education, which means they’ll click on almost anything;
  • Because the same lack of online safety awareness makes them prone to manipulation by cyber attackers;
  • Because they lack even baseline cyber protection;
  • Because they don’t keep their software up to date (even if specialists always nag them to);
  • Because they fail to invest in need-to-have cyber security solutions;
  • Because they often rely on luck to keep them safe online (I can’t tell you how many times I’ve heard “it can’t happen to me”);
  • Because most home users still rely exclusively on antivirus to protect them from all threats, which is frequently ineffective in spotting and stopping ransomware;
  • Because of the sheer volume of Internet users that can become potential victims (more infected PCs = more money).
Why ransomware creators and distributors target businesses:
  • Because that’s where the money is;
  • Because attackers know that a successful infection can cause major business disruptions, which will increase their chances of getting paid;
  • Because computer systems in companies are often complex and prone to vulnerabilities that can be exploited through technical means;
  • Because the human factor is still a huge liability which can also be exploited, but through social engineering tactics;
  • Because ransomware can affect not only computers but also servers and cloud-based file-sharing systems, going deep into a business’s core;
  • Because cyber criminals know that business would rather not report an infection for fear or legal consequences and brand damage.
  • Because small businesses are often unprepared to deal with advanced cyber attacks and have a relaxed BYOD (bring your own device) policy.
ransomware damage statistics


Why ransomware creators and distributors target public institutions:


  • Because public institutions, such as government agencies, manage huge databases of personal and confidential information that cyber criminals can sell;
  • Because budget cuts and mismanagement frequently impact the cybersecurity departments.
  • Because the staff is not trained to spot and avoid cyber attacks (malware frequently uses social engineering tactics to exploit human naivety and psychological weaknesses);
  • Because public institutions often use outdated software and equipment, which means that their computer systems are packed with security holes just begging to be exploited;
  • Because a successful infection has a big impact on conducting usual activities, causing huge disruptions;
  • Because successfully attacking public institutions feeds the cyber criminals’ egos (they may want money above all else, but they won’t hesitate to reinforce their position in the community about attacking a high-profile target).

In terms of platforms and devices, ransomware doesn’t discriminate either. We have versions tailor-made for personal computers (too many types to count, but more on that in “Notorious families” section), mobile devices (with Android as the main victim and a staggering growth) and servers.

Will continue on Ransomware, its infectious and its precautions in the next blog. Please be updated.

Robot Fish Can Blend in and Spy on Real Sea Creatures

As the world moving towards the Robotics and Automation, here comes a SoFi - which is called a Robofish developed by Computer Science stude...