Why are you still getting CryptoLocker?

Aaron Lancaster
Aaron LancasterInformation Security Professional
CryptoLocker:
The persistent, ubiquitous threat
Aaron Lancaster, CISSP
FBI IC3
Last June, the the FBI’s Internet Crime Complaint Center
(IC3) identified CryptoWall as the most current and
significant ransomware threat targeting U.S. individuals
and businesses.
“CryptoWall and its variants have been used
actively to target U.S. victims since April 2014. The
financial impact to victims goes beyond the ransom
fee itself, which is typically between $200 and
$10,000.”
What is CryptoLocker ?
• CryptoLocker is ransomware that encrypts your files and holds
them for ransom
– Released September 2013
– Targets all versions of Windows including Windows XP, Windows Vista,
Windows 7, and Windows 8
– Encrypt certain files using a mixture of encryption types
– When finished encrypting your files, displays a “ransom note”
– Demands payment of $500 (increased from original $100) in order to
decrypt the files
– Provides a few days to pay the ransom or it will delete your encryption
key and you will not have any way to decrypt your files.
– Must be paid using MoneyPak vouchers or Bitcoins (untraceable)
– Once you send the payment and it is verified, the program will (maybe,
theoretically) decrypt the files that it encrypted.”
http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
The Problem
• Encrypts EVERYTHING
• “This thing hit like pretty much all the file extensions that are usable, from Mp3s
to [Microsoft] Word docs,” Kessel said. “About the only thing it didn’t touch were
system files and .exe’s, encrypting most everything else with 2048-bit RSA keys
that would take like a quadrillion years to decrypt. Once the infection happens, it
can even [spread] from someone on a home PC [using a VPN] to access their
work network, and for me that’s the most scary part.”
-Johnny Kessel, Computer Repair Consultant, KitRx San Diego
The Problem: By the Numbers
• In 2014:
– CryptoLocker was infecting over 50,000 computers per month (peak)
– Infected over 336,000 computers in the U.S. alone
• Google search results for CryptoLocker are well over 210k per
month and rising quickly
– Indicates quantity of users affected
• Malvertizing (malicious ads containing CryptoLocker) up 325% in
Aug 2015
– http://www.scmagazine.com/spike-in-malvertising-attributed-to-zero-days-
emergence-of-new-tech/article/434796/
Source: http://www.whoishostingthis.com/blog/2015/05/25/ransomware/
Internet Pandemic
• Research has shown approx. 1.3M malicious ads are being viewed everyday
• The probability of getting infected from malvertizement is twice as likely on a weekend
• 97% of Fortune 500 websites are at a high risk of getting infected with malware due to external partners
such as JavaScript widget providers, ad networks, and/or packaged software providers
• Fortune 500 websites have such a high risk because 69% of them use external javascript to render portions
of their sites and 64% of them are running outdated web applications.
• FBI issued a warning about increased activity in Jan. 2015
Source: http://www.zdnet.com/article/research-13-million-malicious-ads-viewed-daily/
The Motivation
• Money (Bitcoin, MoneyPak)
– According to the 2015 McAfee Internet Threats
Predictions:
• A single instance of the CrytpoLocker ransomware made
over $250,000 in one month
• The CryptoWall resulted in a total of over $1,000,000 in paid
out ransoms
• Information
• It’s easy! (Lack of awareness and good practices)
A Threat by Many Names (Variants/Clones)
• CryptoLocker
– v.1 ~5 Sept. 2013
– v.2.0 – a copycat
– v.3.0
• CryptoLocker.F Family
– CryptoWall (Sept. 2014)- Via email
• 2.0 & 3.0
• CTB Locker
• TeslaCrypt
• Alpha Crypt
– TorrentLocker (Sept. 2014)
– CryptoDefense
• Critroni
• Reveton
• Crowti (CryptoWall 3.0)
Crowti (CryptoWall 3.0 – “CW3”)
• This threat is also detected as (Anti-virus product
vendor):
– Dropper/Win32.Necurs (AhnLab)
– Trojan-Ransom.Win32.Cryptodef.iu (Kaspersky)
– Trojan horse Inject2.AHNI (AVG)
– TR/Crypt.Xpack.64673 (Avira)
– Trojan.Encoder.514 (Dr.Web)
– W32/Cryptodef.AHIO!tr (Fortinet)
– PWSZbot-FBKQ!86B6EE398F44 (McAfee)
– Troj/Agent-AHIO (Sophos)
– TSPY_ZBOT.SMCC (Trend Micro)
– Cryptowall (other)
– Cryptodefense (other)
• Encrypts files
• Displays ransom or lock screen
Source: https://www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Win32/Crowti
CryptoWall version 3
Source: cyberthreatalliance.org
CryptoWall version 4
• Encrypts file names &
type
• HTML ransom note file
name change to
“help_your_files.html”
• General taunting and
arrogance to frustrate
user
Source: http://www.bleepingcomputer.com/news/security/cryptowall-4-0-released-with-new-features-such-as-encrypted-
file-names/
Trends
• “Ransomware using Remote Desktop to
spread itself”
• New Andriod ransomware communicates over
XMPP
• TOR switchers
• Sandbox Aware
• Browser Variants
• Mobile Variants
How can you get it?
• Can be transmitted as link/attachment in phishing email
– .zip, .exe, .scr (sometimes disguised as .pdf or .doc)
• Other malware such as Trojan Downloaders (onkods, upatre)
• Slip-streamed torrent or download
• Drive-by download (malvertising, other iFrame EK goodness)
– Silverlight
– Flash
– Java
Phishing Email
Exploit Kits
Source: Cyber Threat Alliance – CryptoWall
Drive-by Downloads
Happy Clicker Syndrome
iFrame
Source: http://www.malware-traffic-analysis.net/2015/07/06/index.html
Malvertizing
• Malvertising is a silent killer because malicious ads do not require any type of
user interaction in order to execute their payload
• Simply browsing to a website that has ads (and most sites, if not all, do) is
enough to start the infection chain
• Complex online advertising economy makes it easy for malicious actors to
abuse the system and get away with it
• Necessitates industry partners working closely together to detect
suspicious patterns and react very quickly to halt rogue campaigns
Source: https://blog.malwarebytes.org/malvertising-2/2015/08/large-malvertising-campaign-takes-on-yahoo/
File System Modifications
• Saves itself with a random file name
• Creates auto-start entries in the system
configuration (work even in safe mode)
• Hijacks .EXE extensions to delete
Shadow Vol. Copies that could be used
to restore files.
Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
How it Works – For The Techies
• Downloads encryption key
• Encrypts files
• Demands ransom
Pcap FTW!
Source: https://isc.sans.edu/forums/diary/Traffic+Patterns+For+CryptoWall+30/19203/
Encryption keys
• Command & Control (C2) server address
established through Domain Generation
Algorithm (DGA)
• Malware connects and downloads public
key to Windows system configuration
• Private key is saved to C2 server
Read more: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
What it Encrypts
• CryptoLocker will then begin to scan all physical or mapped network drives on your computer for files
with the following extensions:
– .3dm .3ds .3fr .3g2 .3gp .3pr .7z .ab4 .accdb .accde .accdr .accdt .ach .acr .act .adb .agdl .ai .ait .al .apj .arw
.asf .asm .asp .asx .avi .awg .back .backup .backupdb .bak .bank .bay .bdb .bgt .bik .bkp .blend .bpw .c .cdf
.cdr .cdr3 .cdr4 .cdr5 .cdr6 .cdrw .cdx .ce2 .cer .cfp .cgm .cib .class .cls .cpi .cpp .cr2 .craw .crt .crw .cs .csh
.csl .csv .dac .db .db_journal .db3 .dbf .dc2 .dcr .ddd .ddoc .ddrw .dds .der .des .design .dgc .djvu .dng .doc
.docm .docx .dot .dotx .drf .drw .dtd .dwg .dxb .dxf .dxg .eml .eps .erbsql .erf .exf .fdb .ffd .fff .fh .fhd .fla .flac
.fpx .fxg .gray .grey .gry .h .hbk .hpp .ibank .ibd .ibz .idx .iif .iiq .incpas .indd .java .jpe .jpeg .jpg .kc2 .kdbx .kdc
.key .kpdx .lua .m .m4v .max .mdb .mdc .mdf .mef .mfw .mmw .moneywell .mos .mp3 .mp4 .mpg .mrw .myd
.nd .ndd .nef .nk2 .nop .nrw .ns2 .ns3 .ns4 .nsd .nsf .nsg .nsh .nwb .nx2 .nxl .nyf .obj .ods .p7c .r3d .mov .flv
.wav .dcs .cmt .ce1 .odb .odc .odf .odg .odm .odp .ads .odt .oil .orf .otg .oth .otp .ots .ott .p12 .p7b .pages .pas
.pat .pcd .pct .pdb .pdd .pdf .pef .pem .pfx .php .pl .plus_muhd .plc .pot .potm .potx .ppam .pps .ppsm .ppsx
.ppt .pptm .pptx .prf .ps .psafe3 .psd .pspimage .ptx .py .qba .qbb .qbm .qbr .qbw .qbx .qby .raf .rar .rat .raw
.rdb .rm .rtf .rw2 .rwl .rwz .s3db .sas7bdat .say .sd0 .sda .sdf .sldm .sldx .sql .sqlite .sqlite3 .sqlitedb .sr2 .srf
.srt .srw .st4 .st5 .st6 .st7 .st8 .stc .std .sti .stw .stx .svg .swf .sxc .sxd .sxg .sxi .sxm .sxw .tex .tga .thm .tlg .txt
.vob .wallet .wb2 .wmv .wpd .wps .x11 .x3f .xis .xla .xlam .xlk .xlm .xlr .xls .xlsb .xlsm .xlsx .xlt .xltm .xltx .xlw
.ycbcra .yuv .zip (Source: Cyber Threat Alliance Cryptowall Report 2015)
– When it finds files that match one of these types, it will encrypt the file using the public encryption key and add
the full path to the file and the filename as a value under the Windows System Registry key
(HKEY_CURRENT_USERSoftwareCryptoLocker_0388Files).
• When it has finished encrypting your data files it will then show the CryptoLocker splash screen and
demand a ransom of $500 dollars (or more) in order to decrypt your files.
• Most recently targeting Intellectual Property (IP) such as AutoCAD Drawing files (*.DWG, *.DXF)
Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
Infection?
• Detection
• Prevention
• Remediation
Detection
• For most, you’ll see “The Screen”
• Security Information and Event Management
(SIEM)
• Local Files (not accessible)
• Server Files (not accessible)
Detection - SIEM
• Security Onion
• EmergingThreats alert for Cryptowall Check-in
• Ip-addr.es
Source: https://isc.sans.edu/forums/diary/Traffic+Patterns+For+CryptoWall+30/19203/
The Screen
• When it has finished encrypting your data files
displays this CryptoLocker screen in web browser
demanding money
• $500 (this cost has gone up)
• Timed: (up to) 96 hours
• Private encryption key will be destroyed on the
developer's servers if not paid
• If you don’t pay on time the price doubles
Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
http://blogs.technet.com/b/mmpc/archive/2015/01/13/crowti-update-cryptowall-3-0.aspx
Detection – SIEM
• Log management could be used to detect malicious activity,
such as brute force attack from internally compromised host
against internal servers, in this case directory traversal, high
write speeds, file re-names, new executables
• Log monitoring & correlation services could be used to detect
the malware attempting to send specifically crafted packets
• Log anomaly detection could be used to detect the malware
attempting to contact a malicious remote host i.e. “phone
home”
Detection - Local “Ransom Note” Files
• Used to display the web-browser ransom note
• Creates files (listed in reverse chronological order):
HELP_DECRYPT.PNG
HELP_DECRYPT.txt
HELP_DECRYPT.html
HELP_DECRYPT.url
HOW_DECRYPT.HTML
HOW_DECRYPT.TXT
HOW_DECRYPT.URL
DECRYPT_INSTRUCTION.HTML
DECRYPT_INSTRUCTION.TXT
• Renames encrypted target files “.locked”
• Recommend Windows File Screen audit rule to alert on these &
shutdown system until network is disconnected
Source: http://blogs.technet.com/b/mmpc/archive/2015/01/13/crowti-update-cryptowall-3-0.aspx
Detection - MS Recommendations (File Servers)
• Actively scan file shares using PowerShell script on a
scheduled task (CryptoWall active alerter / scanner)
– https://gallery.technet.microsoft.com/scriptcenter/Cryptowall-active-
file-ad91b701
– Could also be applied to desktops
• Implement Windows File Screening Management with audit
rule to alert/shutdown server on “Ransom File” creation
limiting scope of infection- http://technet.microsoft.com/en-
us/library/cc732074.aspx
• Variants have gone undetected on files servers for over 5
days thereby infecting full backups as well
Prevention: Old-School Security
• Not running as local admin provides some protection for other
users’ data
• User Account Controls (UAC) doesn’t apply to %appdata%
• Antivirus is now using Domain Generation Algorithms to detect &
block via desktop firewall (Ex. Avast Free/Pro, MBAM Pro)
Prevention - MS Recommendations
Specifically:
• Don’t pay the ransom
• Perform regular off-line backups/restore points
• Run A/V or antimalware software (FULL SCAN)
– Win Defender or Security Essentials
• Disable real-time scanning and run daily side-by-side with your 3rd party A/V
(controversial)
– MS Safety Scanner
• Enable MS Active Protection Service (MAPS)
• Prevent spam:
– Exchange online protection
– Office 365 Advanced Threat Protection
– Don’t open suspicious emails esp. from untrusted sources
– MS SmartScreen filter
Sources: https://www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Win32/Crowti, http://blogs.technet.com/b/mmpc/archive/2015/07/14/msrt-july-
2015-crowti.aspx, https://www.microsoft.com/security/portal/mmpc/shared/prevention.aspx
Security Practices:
• Awareness Training
• Run up-to-date
security software
• Get the latest software
updates
• Understand how
malware works
• Turn on your firewall
• Limit User Privileges
Prevention
• DNS reputation web filtering (OpenDNS, etc.) or Install web filtering software
• Don’t give users admin access to their computers or at least don’t login to windows
as admin for day-to-day
• Keep software up to date
• Install/enable a pop-up blocker
• Install CryptoLocker Prevention Kit (GPOs for Domain Members)
– http://www.thirdtier.net/2013/10/cryptolocker-prevention-kit-updates/
– Uses Software Restriction Policies to block executables in specified folders
(%AppData%)
– Alert on executable being blocked (Event ID 866)
• Disable JAVA/Flash/Silverlight; Install NoScript on Firefox browser (versions of JAVA
and Flash)
• Install CryptoPrevent (workstations only)
– https://www.foolishit.com/cryptoprevent-malware-prevention/
• Install BLADE (Block All Drive-by Download Exploits)
Sources: http://krebsonsecurity.com/2013/11/how-to-avoid-cryptolocker-ransomware/
http://www.cio.com/article/2448967/security0/6-ways-to-defend-against-drive-by-downloads.html
Professional Remediation
• Restore from incremental backup
• Use utilities and regain access to your files:
– RakhniDecryptor -
http://support.kaspersky.com/viruses/disinfection/10556
– XoristDecryptor -
http://support.kaspersky.com/viruses/disinfection/2911
– RectorDecryptor -
http://support.kaspersky.com/viruses/disinfection/4264
• Attempt to retrieve your keys from:
– FireEye’s website http://www.decryptcryptolocker.com/
– Kaspersky’s Website: https://noransom.kaspersky.com/
Professional Remediation
• REBUILD FROM GOLD IMAGE!!!
• Cryptolocker comes with:
– BlackShades RAT
– Trojan Downloaders
Incident Response
• Early reaction is essential
1. Disconnecting from the network has been shown
to halt the encryption process
2. Better yet… HARD Shutdown!
3. Mount HD externally and
4. Decrypt & salvage files
5. Re-image and restore files
Save It!
• As a last ditch effort keep your encrypted
files in off-line storage
• Cryptomalware rings are taken-down by
LEO and keys recovered/made available
on an on-going basis
Resources
• IOCs https://github.com/CyberThreatAlliance/cryptowall_v3
• CoinVault and Bitcryptor keys & app:
https://noransom.kaspersky.com/
• CryptoWall Dashboard: http://cyberthreatalliance.org/cryptowall-
dashboard.html
• Scripts and Files related to the CyyptoWall v.3 threat:
https://github.com/CyberThreatAlliance/cryptowall_v3
• CryptoLocker Scan Tool by Omnispear:
http://omnispear.com/cryptolocker-scan-tool/
• Using PowerShell to Combat CryptoLocker:
http://blog.varonis.com/using-powershell-combat-cryptolocker/
Questions?
Thanks for listening!
East Tennessee Chapter
of the
Information Systems Security
Association (ISSA)
ISSA.ETENN@gmail.com
@ISSA_ETENN
LinkedIn Group (Discussion, Events and more):
https://www.linkedin.com/groups/East-TN-ISSA-Chapter-8175959/about
Aaron Lancaster, CISSP
@aarondlancaster
@TekLinks
info@TekLinks.com
Contact Info
1 of 42

Recommended

Bitcoin and Ransomware Analysis by
Bitcoin and Ransomware AnalysisBitcoin and Ransomware Analysis
Bitcoin and Ransomware Analysisinder_barara
2.8K views58 slides
Ransomware- What you need to know to Safeguard your Data by
Ransomware- What you need to know to Safeguard your DataRansomware- What you need to know to Safeguard your Data
Ransomware- What you need to know to Safeguard your DataInderjeet Singh
3.9K views31 slides
Analysing Ransomware by
Analysing RansomwareAnalysing Ransomware
Analysing RansomwareNapier University
845 views45 slides
Ransomware: Mitigation Through Preparation by
Ransomware: Mitigation Through PreparationRansomware: Mitigation Through Preparation
Ransomware: Mitigation Through PreparationHostway|HOSTING
532 views29 slides
Ransomware: History, Analysis, & Mitigation - PDF by
Ransomware: History, Analysis, & Mitigation - PDFRansomware: History, Analysis, & Mitigation - PDF
Ransomware: History, Analysis, & Mitigation - PDFAndy Thompson
3.2K views66 slides
Blackhat USA 2014 - The New Scourge of Ransomware by
Blackhat USA 2014 - The New Scourge of RansomwareBlackhat USA 2014 - The New Scourge of Ransomware
Blackhat USA 2014 - The New Scourge of RansomwareJohn Bambenek
2K views46 slides

More Related Content

What's hot

Ransomware - Impact, Evolution, Prevention by
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, PreventionMohammad Yahya
1.4K views23 slides
Ransomware by
RansomwareRansomware
Ransomwarem3 Networks Limited
651 views11 slides
Ransomware: How to avoid a crypto crisis at your IT business by
Ransomware: How to avoid a crypto crisis at your IT businessRansomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT businessCalyptix Security
2.5K views39 slides
How to Protect Your Organization from the Ransomware Epidemic by
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicTripwire
1.6K views11 slides
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan by
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanCyphort
14.6K views30 slides
Ransomware: Emergence of the Cyber-Extortion Menace by
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion MenaceZubair Baig
606 views29 slides

What's hot(20)

Ransomware - Impact, Evolution, Prevention by Mohammad Yahya
Ransomware - Impact, Evolution, PreventionRansomware - Impact, Evolution, Prevention
Ransomware - Impact, Evolution, Prevention
Mohammad Yahya1.4K views
Ransomware: How to avoid a crypto crisis at your IT business by Calyptix Security
Ransomware: How to avoid a crypto crisis at your IT businessRansomware: How to avoid a crypto crisis at your IT business
Ransomware: How to avoid a crypto crisis at your IT business
Calyptix Security2.5K views
How to Protect Your Organization from the Ransomware Epidemic by Tripwire
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
Tripwire1.6K views
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan by Cyphort
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Cyphort14.6K views
Ransomware: Emergence of the Cyber-Extortion Menace by Zubair Baig
Ransomware: Emergence of the Cyber-Extortion MenaceRansomware: Emergence of the Cyber-Extortion Menace
Ransomware: Emergence of the Cyber-Extortion Menace
Zubair Baig606 views
Advantage Technology - Ransomware and the NIST Cybersecurity Framework by Jack Shaffer
Advantage Technology - Ransomware and the NIST Cybersecurity FrameworkAdvantage Technology - Ransomware and the NIST Cybersecurity Framework
Advantage Technology - Ransomware and the NIST Cybersecurity Framework
Jack Shaffer470 views
WHITE PAPER▶ The Evolution of Ransomware by Symantec
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
Symantec3.7K views
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc... by Roger Hagedorn
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Roger Hagedorn746 views
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac by NCCOMMS
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
NCCOMMS112 views
Dos & Ddos Attack. Man in The Middle Attack by marada0033
Dos & Ddos Attack. Man in The Middle AttackDos & Ddos Attack. Man in The Middle Attack
Dos & Ddos Attack. Man in The Middle Attack
marada00333.2K views
Understanding CryptoLocker (Ransomware) with a Case Study by securityxploded
Understanding CryptoLocker (Ransomware) with a Case StudyUnderstanding CryptoLocker (Ransomware) with a Case Study
Understanding CryptoLocker (Ransomware) with a Case Study
securityxploded2.1K views
Ransomware by Armor
Ransomware Ransomware
Ransomware
Armor2.7K views
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams by Andrew Morris
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse TeamsUsing GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Using GreyNoise to Quantify Response Time of Cloud Provider Abuse Teams
Andrew Morris2.7K views
"There's a pot of Bitcoins behind the ransomware rainbow" by Christiaan Beek
"There's a pot of Bitcoins behind the ransomware rainbow""There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow"
Christiaan Beek2.1K views
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ... by Andrew Morris
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Staying Ahead of Internet Background Exploitation - Microsoft BlueHat Israel ...
Andrew Morris1.5K views

Similar to Why are you still getting CryptoLocker?

Cryptolocker by
Cryptolocker Cryptolocker
Cryptolocker Cysinfo Cyber Security Community
811 views67 slides
Ransomware History and Monitoring Tips by
Ransomware History and Monitoring TipsRansomware History and Monitoring Tips
Ransomware History and Monitoring TipsNetFort
213 views18 slides
Saiyed_Crypto_Article_ISSA by
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSACarl Saiyed
173 views5 slides
Understanding Malware Lateral Spread Used in High Value Attacks by
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value AttacksCyphort
1.6K views39 slides
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows by
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
247 views6 slides
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows by
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsAaron ND Sawmadal
624 views6 slides

Similar to Why are you still getting CryptoLocker?(20)

Ransomware History and Monitoring Tips by NetFort
Ransomware History and Monitoring TipsRansomware History and Monitoring Tips
Ransomware History and Monitoring Tips
NetFort213 views
Saiyed_Crypto_Article_ISSA by Carl Saiyed
Saiyed_Crypto_Article_ISSASaiyed_Crypto_Article_ISSA
Saiyed_Crypto_Article_ISSA
Carl Saiyed173 views
Understanding Malware Lateral Spread Used in High Value Attacks by Cyphort
Understanding Malware Lateral Spread Used in High Value AttacksUnderstanding Malware Lateral Spread Used in High Value Attacks
Understanding Malware Lateral Spread Used in High Value Attacks
Cyphort1.6K views
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows by Aaron ND Sawmadal
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal247 views
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows by Aaron ND Sawmadal
Investigation of CryptoLocker Ransomware Trojans - Microsoft WindowsInvestigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Investigation of CryptoLocker Ransomware Trojans - Microsoft Windows
Aaron ND Sawmadal624 views
Ransomware hostage rescue manual by Roel Palmaers
Ransomware hostage rescue manualRansomware hostage rescue manual
Ransomware hostage rescue manual
Roel Palmaers604 views
Security and Privacy on the Web in 2015 by Francois Marier
Security and Privacy on the Web in 2015Security and Privacy on the Web in 2015
Security and Privacy on the Web in 2015
Francois Marier2.9K views
Mmw mac malware-mac by Cyphort
Mmw mac malware-macMmw mac malware-mac
Mmw mac malware-mac
Cyphort763 views
Ransomware Trends 2017 & Mitigation Techniques by Avinash Sinha
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
Avinash Sinha1.6K views
Defending the Endpoint with Next-Gen Security by Sophos Benelux
Defending the Endpoint with Next-Gen SecurityDefending the Endpoint with Next-Gen Security
Defending the Endpoint with Next-Gen Security
Sophos Benelux70 views
Talk of the hour, the wanna crypt ransomware by shubaira
Talk of the hour, the wanna crypt ransomwareTalk of the hour, the wanna crypt ransomware
Talk of the hour, the wanna crypt ransomware
shubaira134 views
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo... by Codemotion
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Cyber-crime and attacks in the dark side of the web - Marco Balduzzi - Codemo...
Codemotion150 views

Recently uploaded

"Node.js Development in 2024: trends and tools", Nikita Galkin by
"Node.js Development in 2024: trends and tools", Nikita Galkin "Node.js Development in 2024: trends and tools", Nikita Galkin
"Node.js Development in 2024: trends and tools", Nikita Galkin Fwdays
37 views38 slides
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」 by
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」PC Cluster Consortium
27 views12 slides
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023 by
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023Redefining the book supply chain: A glimpse into the future - Tech Forum 2023
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023BookNet Canada
46 views19 slides
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdf by
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdfAdopting Karpenter for Cost and Simplicity at Grafana Labs.pdf
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdfMichaelOLeary82
13 views74 slides
Evaluation of Quality of Experience of ABR Schemes in Gaming Stream by
Evaluation of Quality of Experience of ABR Schemes in Gaming StreamEvaluation of Quality of Experience of ABR Schemes in Gaming Stream
Evaluation of Quality of Experience of ABR Schemes in Gaming StreamAlpen-Adria-Universität
44 views34 slides
CryptoBotsAI by
CryptoBotsAICryptoBotsAI
CryptoBotsAIchandureddyvadala199
42 views5 slides

Recently uploaded(20)

"Node.js Development in 2024: trends and tools", Nikita Galkin by Fwdays
"Node.js Development in 2024: trends and tools", Nikita Galkin "Node.js Development in 2024: trends and tools", Nikita Galkin
"Node.js Development in 2024: trends and tools", Nikita Galkin
Fwdays37 views
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」 by PC Cluster Consortium
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」
PCCC23:日本AMD株式会社 テーマ2「AMD EPYC™ プロセッサーを用いたAIソリューション」
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023 by BookNet Canada
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023Redefining the book supply chain: A glimpse into the future - Tech Forum 2023
Redefining the book supply chain: A glimpse into the future - Tech Forum 2023
BookNet Canada46 views
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdf by MichaelOLeary82
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdfAdopting Karpenter for Cost and Simplicity at Grafana Labs.pdf
Adopting Karpenter for Cost and Simplicity at Grafana Labs.pdf
MichaelOLeary8213 views
AIM102-S_Cognizant_CognizantCognitive by PhilipBasford
AIM102-S_Cognizant_CognizantCognitiveAIM102-S_Cognizant_CognizantCognitive
AIM102-S_Cognizant_CognizantCognitive
PhilipBasford23 views
Transcript: Redefining the book supply chain: A glimpse into the future - Tec... by BookNet Canada
Transcript: Redefining the book supply chain: A glimpse into the future - Tec...Transcript: Redefining the book supply chain: A glimpse into the future - Tec...
Transcript: Redefining the book supply chain: A glimpse into the future - Tec...
BookNet Canada43 views
"Package management in monorepos", Zoltan Kochan by Fwdays
"Package management in monorepos", Zoltan Kochan"Package management in monorepos", Zoltan Kochan
"Package management in monorepos", Zoltan Kochan
Fwdays37 views
Discover Aura Workshop (12.5.23).pdf by Neo4j
Discover Aura Workshop (12.5.23).pdfDiscover Aura Workshop (12.5.23).pdf
Discover Aura Workshop (12.5.23).pdf
Neo4j20 views
Digital Personal Data Protection (DPDP) Practical Approach For CISOs by Priyanka Aash
Digital Personal Data Protection (DPDP) Practical Approach For CISOsDigital Personal Data Protection (DPDP) Practical Approach For CISOs
Digital Personal Data Protection (DPDP) Practical Approach For CISOs
Priyanka Aash171 views
AI + Memoori = AIM by Memoori
AI + Memoori = AIMAI + Memoori = AIM
AI + Memoori = AIM
Memoori15 views
"Running students' code in isolation. The hard way", Yurii Holiuk by Fwdays
"Running students' code in isolation. The hard way", Yurii Holiuk "Running students' code in isolation. The hard way", Yurii Holiuk
"Running students' code in isolation. The hard way", Yurii Holiuk
Fwdays38 views
LLMs in Production: Tooling, Process, and Team Structure by Aggregage
LLMs in Production: Tooling, Process, and Team StructureLLMs in Production: Tooling, Process, and Team Structure
LLMs in Production: Tooling, Process, and Team Structure
Aggregage65 views
Future of AR - Facebook Presentation by Rob McCarty
Future of AR - Facebook PresentationFuture of AR - Facebook Presentation
Future of AR - Facebook Presentation
Rob McCarty66 views
Innovation & Entrepreneurship strategies in Dairy Industry by PervaizDar1
Innovation & Entrepreneurship strategies in Dairy IndustryInnovation & Entrepreneurship strategies in Dairy Industry
Innovation & Entrepreneurship strategies in Dairy Industry
PervaizDar139 views

Why are you still getting CryptoLocker?

  • 1. CryptoLocker: The persistent, ubiquitous threat Aaron Lancaster, CISSP
  • 2. FBI IC3 Last June, the the FBI’s Internet Crime Complaint Center (IC3) identified CryptoWall as the most current and significant ransomware threat targeting U.S. individuals and businesses. “CryptoWall and its variants have been used actively to target U.S. victims since April 2014. The financial impact to victims goes beyond the ransom fee itself, which is typically between $200 and $10,000.”
  • 3. What is CryptoLocker ? • CryptoLocker is ransomware that encrypts your files and holds them for ransom – Released September 2013 – Targets all versions of Windows including Windows XP, Windows Vista, Windows 7, and Windows 8 – Encrypt certain files using a mixture of encryption types – When finished encrypting your files, displays a “ransom note” – Demands payment of $500 (increased from original $100) in order to decrypt the files – Provides a few days to pay the ransom or it will delete your encryption key and you will not have any way to decrypt your files. – Must be paid using MoneyPak vouchers or Bitcoins (untraceable) – Once you send the payment and it is verified, the program will (maybe, theoretically) decrypt the files that it encrypted.” http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
  • 4. The Problem • Encrypts EVERYTHING • “This thing hit like pretty much all the file extensions that are usable, from Mp3s to [Microsoft] Word docs,” Kessel said. “About the only thing it didn’t touch were system files and .exe’s, encrypting most everything else with 2048-bit RSA keys that would take like a quadrillion years to decrypt. Once the infection happens, it can even [spread] from someone on a home PC [using a VPN] to access their work network, and for me that’s the most scary part.” -Johnny Kessel, Computer Repair Consultant, KitRx San Diego
  • 5. The Problem: By the Numbers • In 2014: – CryptoLocker was infecting over 50,000 computers per month (peak) – Infected over 336,000 computers in the U.S. alone • Google search results for CryptoLocker are well over 210k per month and rising quickly – Indicates quantity of users affected • Malvertizing (malicious ads containing CryptoLocker) up 325% in Aug 2015 – http://www.scmagazine.com/spike-in-malvertising-attributed-to-zero-days- emergence-of-new-tech/article/434796/ Source: http://www.whoishostingthis.com/blog/2015/05/25/ransomware/
  • 6. Internet Pandemic • Research has shown approx. 1.3M malicious ads are being viewed everyday • The probability of getting infected from malvertizement is twice as likely on a weekend • 97% of Fortune 500 websites are at a high risk of getting infected with malware due to external partners such as JavaScript widget providers, ad networks, and/or packaged software providers • Fortune 500 websites have such a high risk because 69% of them use external javascript to render portions of their sites and 64% of them are running outdated web applications. • FBI issued a warning about increased activity in Jan. 2015 Source: http://www.zdnet.com/article/research-13-million-malicious-ads-viewed-daily/
  • 7. The Motivation • Money (Bitcoin, MoneyPak) – According to the 2015 McAfee Internet Threats Predictions: • A single instance of the CrytpoLocker ransomware made over $250,000 in one month • The CryptoWall resulted in a total of over $1,000,000 in paid out ransoms • Information • It’s easy! (Lack of awareness and good practices)
  • 8. A Threat by Many Names (Variants/Clones) • CryptoLocker – v.1 ~5 Sept. 2013 – v.2.0 – a copycat – v.3.0 • CryptoLocker.F Family – CryptoWall (Sept. 2014)- Via email • 2.0 & 3.0 • CTB Locker • TeslaCrypt • Alpha Crypt – TorrentLocker (Sept. 2014) – CryptoDefense • Critroni • Reveton • Crowti (CryptoWall 3.0)
  • 9. Crowti (CryptoWall 3.0 – “CW3”) • This threat is also detected as (Anti-virus product vendor): – Dropper/Win32.Necurs (AhnLab) – Trojan-Ransom.Win32.Cryptodef.iu (Kaspersky) – Trojan horse Inject2.AHNI (AVG) – TR/Crypt.Xpack.64673 (Avira) – Trojan.Encoder.514 (Dr.Web) – W32/Cryptodef.AHIO!tr (Fortinet) – PWSZbot-FBKQ!86B6EE398F44 (McAfee) – Troj/Agent-AHIO (Sophos) – TSPY_ZBOT.SMCC (Trend Micro) – Cryptowall (other) – Cryptodefense (other) • Encrypts files • Displays ransom or lock screen Source: https://www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Win32/Crowti
  • 10. CryptoWall version 3 Source: cyberthreatalliance.org
  • 11. CryptoWall version 4 • Encrypts file names & type • HTML ransom note file name change to “help_your_files.html” • General taunting and arrogance to frustrate user Source: http://www.bleepingcomputer.com/news/security/cryptowall-4-0-released-with-new-features-such-as-encrypted- file-names/
  • 12. Trends • “Ransomware using Remote Desktop to spread itself” • New Andriod ransomware communicates over XMPP • TOR switchers • Sandbox Aware • Browser Variants • Mobile Variants
  • 13. How can you get it? • Can be transmitted as link/attachment in phishing email – .zip, .exe, .scr (sometimes disguised as .pdf or .doc) • Other malware such as Trojan Downloaders (onkods, upatre) • Slip-streamed torrent or download • Drive-by download (malvertising, other iFrame EK goodness) – Silverlight – Flash – Java
  • 15. Exploit Kits Source: Cyber Threat Alliance – CryptoWall
  • 19. Malvertizing • Malvertising is a silent killer because malicious ads do not require any type of user interaction in order to execute their payload • Simply browsing to a website that has ads (and most sites, if not all, do) is enough to start the infection chain • Complex online advertising economy makes it easy for malicious actors to abuse the system and get away with it • Necessitates industry partners working closely together to detect suspicious patterns and react very quickly to halt rogue campaigns Source: https://blog.malwarebytes.org/malvertising-2/2015/08/large-malvertising-campaign-takes-on-yahoo/
  • 20. File System Modifications • Saves itself with a random file name • Creates auto-start entries in the system configuration (work even in safe mode) • Hijacks .EXE extensions to delete Shadow Vol. Copies that could be used to restore files. Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
  • 21. How it Works – For The Techies • Downloads encryption key • Encrypts files • Demands ransom
  • 23. Encryption keys • Command & Control (C2) server address established through Domain Generation Algorithm (DGA) • Malware connects and downloads public key to Windows system configuration • Private key is saved to C2 server Read more: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
  • 24. What it Encrypts • CryptoLocker will then begin to scan all physical or mapped network drives on your computer for files with the following extensions: – .3dm .3ds .3fr .3g2 .3gp .3pr .7z .ab4 .accdb .accde .accdr .accdt .ach .acr .act .adb .agdl .ai .ait .al .apj .arw .asf .asm .asp .asx .avi .awg .back .backup .backupdb .bak .bank .bay .bdb .bgt .bik .bkp .blend .bpw .c .cdf .cdr .cdr3 .cdr4 .cdr5 .cdr6 .cdrw .cdx .ce2 .cer .cfp .cgm .cib .class .cls .cpi .cpp .cr2 .craw .crt .crw .cs .csh .csl .csv .dac .db .db_journal .db3 .dbf .dc2 .dcr .ddd .ddoc .ddrw .dds .der .des .design .dgc .djvu .dng .doc .docm .docx .dot .dotx .drf .drw .dtd .dwg .dxb .dxf .dxg .eml .eps .erbsql .erf .exf .fdb .ffd .fff .fh .fhd .fla .flac .fpx .fxg .gray .grey .gry .h .hbk .hpp .ibank .ibd .ibz .idx .iif .iiq .incpas .indd .java .jpe .jpeg .jpg .kc2 .kdbx .kdc .key .kpdx .lua .m .m4v .max .mdb .mdc .mdf .mef .mfw .mmw .moneywell .mos .mp3 .mp4 .mpg .mrw .myd .nd .ndd .nef .nk2 .nop .nrw .ns2 .ns3 .ns4 .nsd .nsf .nsg .nsh .nwb .nx2 .nxl .nyf .obj .ods .p7c .r3d .mov .flv .wav .dcs .cmt .ce1 .odb .odc .odf .odg .odm .odp .ads .odt .oil .orf .otg .oth .otp .ots .ott .p12 .p7b .pages .pas .pat .pcd .pct .pdb .pdd .pdf .pef .pem .pfx .php .pl .plus_muhd .plc .pot .potm .potx .ppam .pps .ppsm .ppsx .ppt .pptm .pptx .prf .ps .psafe3 .psd .pspimage .ptx .py .qba .qbb .qbm .qbr .qbw .qbx .qby .raf .rar .rat .raw .rdb .rm .rtf .rw2 .rwl .rwz .s3db .sas7bdat .say .sd0 .sda .sdf .sldm .sldx .sql .sqlite .sqlite3 .sqlitedb .sr2 .srf .srt .srw .st4 .st5 .st6 .st7 .st8 .stc .std .sti .stw .stx .svg .swf .sxc .sxd .sxg .sxi .sxm .sxw .tex .tga .thm .tlg .txt .vob .wallet .wb2 .wmv .wpd .wps .x11 .x3f .xis .xla .xlam .xlk .xlm .xlr .xls .xlsb .xlsm .xlsx .xlt .xltm .xltx .xlw .ycbcra .yuv .zip (Source: Cyber Threat Alliance Cryptowall Report 2015) – When it finds files that match one of these types, it will encrypt the file using the public encryption key and add the full path to the file and the filename as a value under the Windows System Registry key (HKEY_CURRENT_USERSoftwareCryptoLocker_0388Files). • When it has finished encrypting your data files it will then show the CryptoLocker splash screen and demand a ransom of $500 dollars (or more) in order to decrypt your files. • Most recently targeting Intellectual Property (IP) such as AutoCAD Drawing files (*.DWG, *.DXF) Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information
  • 26. Detection • For most, you’ll see “The Screen” • Security Information and Event Management (SIEM) • Local Files (not accessible) • Server Files (not accessible)
  • 27. Detection - SIEM • Security Onion • EmergingThreats alert for Cryptowall Check-in • Ip-addr.es Source: https://isc.sans.edu/forums/diary/Traffic+Patterns+For+CryptoWall+30/19203/
  • 28. The Screen • When it has finished encrypting your data files displays this CryptoLocker screen in web browser demanding money • $500 (this cost has gone up) • Timed: (up to) 96 hours • Private encryption key will be destroyed on the developer's servers if not paid • If you don’t pay on time the price doubles Source: http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information http://blogs.technet.com/b/mmpc/archive/2015/01/13/crowti-update-cryptowall-3-0.aspx
  • 29. Detection – SIEM • Log management could be used to detect malicious activity, such as brute force attack from internally compromised host against internal servers, in this case directory traversal, high write speeds, file re-names, new executables • Log monitoring & correlation services could be used to detect the malware attempting to send specifically crafted packets • Log anomaly detection could be used to detect the malware attempting to contact a malicious remote host i.e. “phone home”
  • 30. Detection - Local “Ransom Note” Files • Used to display the web-browser ransom note • Creates files (listed in reverse chronological order): HELP_DECRYPT.PNG HELP_DECRYPT.txt HELP_DECRYPT.html HELP_DECRYPT.url HOW_DECRYPT.HTML HOW_DECRYPT.TXT HOW_DECRYPT.URL DECRYPT_INSTRUCTION.HTML DECRYPT_INSTRUCTION.TXT • Renames encrypted target files “.locked” • Recommend Windows File Screen audit rule to alert on these & shutdown system until network is disconnected Source: http://blogs.technet.com/b/mmpc/archive/2015/01/13/crowti-update-cryptowall-3-0.aspx
  • 31. Detection - MS Recommendations (File Servers) • Actively scan file shares using PowerShell script on a scheduled task (CryptoWall active alerter / scanner) – https://gallery.technet.microsoft.com/scriptcenter/Cryptowall-active- file-ad91b701 – Could also be applied to desktops • Implement Windows File Screening Management with audit rule to alert/shutdown server on “Ransom File” creation limiting scope of infection- http://technet.microsoft.com/en- us/library/cc732074.aspx • Variants have gone undetected on files servers for over 5 days thereby infecting full backups as well
  • 32. Prevention: Old-School Security • Not running as local admin provides some protection for other users’ data • User Account Controls (UAC) doesn’t apply to %appdata% • Antivirus is now using Domain Generation Algorithms to detect & block via desktop firewall (Ex. Avast Free/Pro, MBAM Pro)
  • 33. Prevention - MS Recommendations Specifically: • Don’t pay the ransom • Perform regular off-line backups/restore points • Run A/V or antimalware software (FULL SCAN) – Win Defender or Security Essentials • Disable real-time scanning and run daily side-by-side with your 3rd party A/V (controversial) – MS Safety Scanner • Enable MS Active Protection Service (MAPS) • Prevent spam: – Exchange online protection – Office 365 Advanced Threat Protection – Don’t open suspicious emails esp. from untrusted sources – MS SmartScreen filter Sources: https://www.microsoft.com/security/portal/threat/encyclopedia/Entry.aspx?Name=Win32/Crowti, http://blogs.technet.com/b/mmpc/archive/2015/07/14/msrt-july- 2015-crowti.aspx, https://www.microsoft.com/security/portal/mmpc/shared/prevention.aspx Security Practices: • Awareness Training • Run up-to-date security software • Get the latest software updates • Understand how malware works • Turn on your firewall • Limit User Privileges
  • 34. Prevention • DNS reputation web filtering (OpenDNS, etc.) or Install web filtering software • Don’t give users admin access to their computers or at least don’t login to windows as admin for day-to-day • Keep software up to date • Install/enable a pop-up blocker • Install CryptoLocker Prevention Kit (GPOs for Domain Members) – http://www.thirdtier.net/2013/10/cryptolocker-prevention-kit-updates/ – Uses Software Restriction Policies to block executables in specified folders (%AppData%) – Alert on executable being blocked (Event ID 866) • Disable JAVA/Flash/Silverlight; Install NoScript on Firefox browser (versions of JAVA and Flash) • Install CryptoPrevent (workstations only) – https://www.foolishit.com/cryptoprevent-malware-prevention/ • Install BLADE (Block All Drive-by Download Exploits) Sources: http://krebsonsecurity.com/2013/11/how-to-avoid-cryptolocker-ransomware/ http://www.cio.com/article/2448967/security0/6-ways-to-defend-against-drive-by-downloads.html
  • 35. Professional Remediation • Restore from incremental backup • Use utilities and regain access to your files: – RakhniDecryptor - http://support.kaspersky.com/viruses/disinfection/10556 – XoristDecryptor - http://support.kaspersky.com/viruses/disinfection/2911 – RectorDecryptor - http://support.kaspersky.com/viruses/disinfection/4264 • Attempt to retrieve your keys from: – FireEye’s website http://www.decryptcryptolocker.com/ – Kaspersky’s Website: https://noransom.kaspersky.com/
  • 36. Professional Remediation • REBUILD FROM GOLD IMAGE!!! • Cryptolocker comes with: – BlackShades RAT – Trojan Downloaders
  • 37. Incident Response • Early reaction is essential 1. Disconnecting from the network has been shown to halt the encryption process 2. Better yet… HARD Shutdown! 3. Mount HD externally and 4. Decrypt & salvage files 5. Re-image and restore files
  • 38. Save It! • As a last ditch effort keep your encrypted files in off-line storage • Cryptomalware rings are taken-down by LEO and keys recovered/made available on an on-going basis
  • 39. Resources • IOCs https://github.com/CyberThreatAlliance/cryptowall_v3 • CoinVault and Bitcryptor keys & app: https://noransom.kaspersky.com/ • CryptoWall Dashboard: http://cyberthreatalliance.org/cryptowall- dashboard.html • Scripts and Files related to the CyyptoWall v.3 threat: https://github.com/CyberThreatAlliance/cryptowall_v3 • CryptoLocker Scan Tool by Omnispear: http://omnispear.com/cryptolocker-scan-tool/ • Using PowerShell to Combat CryptoLocker: http://blog.varonis.com/using-powershell-combat-cryptolocker/
  • 41. East Tennessee Chapter of the Information Systems Security Association (ISSA) ISSA.ETENN@gmail.com @ISSA_ETENN LinkedIn Group (Discussion, Events and more): https://www.linkedin.com/groups/East-TN-ISSA-Chapter-8175959/about