SlideShare a Scribd company logo
Inside an Organized Russian Ransomware Campaign
By Vitali Kremez
RANSOMWARE AS A SERVICE
2
Ransomware as a Service
In the course of monitoring an organized Russian
ransomware campaign, Flashpoint analysts were
able to gain significant visibility into the tactics,
techniques, and procedures employed by a cam-
paign boss operating a ransomware scheme out of
Russia.
As the Russian hacking community lowered the
access requirements for unsophisticated Russian
cybercriminals to engage in ransomware cam-
paigns, corporations and individuals face a com-
mensurately greater challenge of effectively
protecting their data and operations from being
held ransom.
Recent threats powered by ransomware campaigns
which have surfaced in the Deep & Dark Web
appear to be specifically aimed at the healthcare
industry. Cybercriminals consider this industry in
particular to be a valuable target due to the treasure
trove of personally identifiable information their
systems house. While prior efforts focused on
stealing and reselling the data, now criminals are
turning to ransomware to hold the data hostage.
Executive Summary
3
Ransomware as a Service
A new form of ransomware has been developed
that is in effect “Ransomware as a Service” (RaaS)
that enables "affiliates" to obtain a piece of ransom-
ware from a crime boss and distribute it to victims
as these affiliates wish.
For example, a RaaS campaign such as Ranstone
that targets Mac OSX users, utilizes a special type
of malware designed to encrypt a computer’s files
using strong cypher algorithms. Its execution spurs
the system-wide file encryption with a note urging
an infected user to deposit a certain amount of
money in a hacker’s account in order to decrypt his
or her files.
As a result of their participation in such campaigns,
low level Russian cybercriminals gained a fruitful
understanding of the inner workings of ransomware
campaigns. It is not particularly hard for newcomers
to start spreading ransomware quickly and attack
corporations and individuals via:
1. Botnet installs
2. Email and social media phishing campaigns
3. Compromised dedicated servers
4. File-sharing websites
Introduction
4
Ransomware as a Service
Research Methods
The purpose of this white paper is to provide
the context around points of compromise,
distribution, development, and the threat profile
of one prolific Russian-organized ransomware
campaign. 
The methodology of the study includes analy-
sis of communications within larger cybercrimi-
nal communities and includes technical
analysis of the ransomware sample. The
timeframe of the study traces the campaign
from December 2015 to the present.
Recruitment for Ransomware
Campaign
The campaign boss organized a ransomware
campaign designed to recruit low level cyber-
criminals without substantial coding skills to
support the boss's scheme by reaching out to
users in the Russian underground on the Deep
Web:
Good day,
This offer is for those who want to
earn a lot of money via, shall we say, 
not a very righteous path. No fees or
advance payments from you are 
required, only a large and pure desire
to make money in your free time.
I propose mutually beneficial coop-
eration in the sphere of distribution
of my software.
It is desirable, of course, that you
have already had some minimal
experience in this business.
But if you have no experience, it is
not a problem. In addition to the file,
you will receive detailed instructions
on how and what to do - even a
schoolboy could do it; you need only
time and desire. The scheme is
simple, and tested and working
100%, revenue yields are decent.
Thus, you are not risking anything in
particular (money being the most
important), and are getting valuable 
experience, and if you succeed - a
good cash reward. At the same time,
you do not need to bother looking
for work ideas, encryption software,
nor for receipts and processing of
payments. Details - for all corre-
spondence, write in this topic or 
personal message or Jabber.
The apparent targets of this particular cam-
paign are Western corporations and individuals.
Ransomware as a Service
Victim Identification & Propagation Methods
Once the targets are identified, the ransomware can be distributed via several means, including:
1. Botnet installs (purchasing installs from other cybercriminals on cybercrime forums and
loading ransomware on compromised systems)
2. Email and social media spam (employing spam botnets to distribute ransomware)
3. Compromised dedicated servers (bruteforcing and stealing credentials from botnet logs and
installing ransomware on the system)
4. Dating, torrent, and other file-sharing websites (using joiners and other covert channels to
mask ransomware as attractive content and uploading the malware on such websites)
This particular ransomware campaign does not utilize a command-and-control infrastructure. Rather, it
uses custom ransomware that encrypts the files on the infected machine and drops a text file containing
an email address that the victim needs to reach out to obtain a decryption key to retrieve the
encrypted data.
AFFILIATERANSOMWARE
BOSS
INFECTED VICTIM
Distributes RansomwareBoss Demands Ransom
• Hires
• Provides custom ransomware
• Compensates for each ransom (40%)
5
Ransomware Tactics, Techniques, & Procedures
6
Ransomware as a Service
Ransom Scheme Scenario
Once the low level criminals have deployed
ransomware successfully, the boss will then do
the rest of the work by communicating with the
victims via email, collecting and validating
Bitcoin payments, issuing decryptors, and
finally sending ransom payments to the affiliate.
The boss keeps 60% of the collected ransoms
and distributes the rest to his affiliates.
On at least one occasion, the crime boss
demanded additional payments even when a
ransom payment had already been received,
before providing a decryptor to the compro-
mised victim.
Adversary Profile
Based on our coverage of the Deep & Dark Web, this particular ransomware crime boss has been active
since at least 2012. His primary institutional targets have included corporations and individuals in various
Western countries. Based on multiple indicators, it appears that the ransomware boss operates out of
Russia.
Motivation: Financial Gain
Credibility: High
Location: Russia
Language(s): Russian (Native), English (limited proficiency)
Sleep/Wake Cycle (GMT):
Ransomware Campaign Key Metrics:
Money Flow
Upon receiving the Bitcoin payment from the
victim, the crime boss launders the money via
Bitcoin exchangers.
To compensate his partners, the crime boss
sends Bitcoins from an unattributable clean
Bitcoin wallet. He then forwards the rest of his
Bitcoins to a Bitcoin exchanger to hide his tracks.
Bitcoin is most often utilized because of its
ability to partially obfuscate the true identity of
the Bitcoin wallet owner―making the tracking of
transactions very difficult for law enforcement
and security researchers.
$7,500 $600 $300 30 10-15 Low
Ransomware Boss
Average Monthly
Salary (USD)
Affiliate Average
Monthly Salary
(USD)
Ransom Amount
per US Victim
(USD)
Avg. Monthly
Ransom
Payments
Affiliate
Partners
Perceived
Operation Risk by
Ransomware Boss
0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23
Activity
Hour
7
Ransomware as a Service
1. From the ransomware affiliate perspective, such
campaigns have significantly lowered the
barriers for entry for low-tier Russian
cybercriminals.
2. Ransomware revenue amounts are not as
glamorous and fruitful as they are often publicly
reported. Average ransomware crime bosses
make only $90K per year on average.
3. Our findings dispute the common perceptions of
cybercriminals as being larger-than-life, smart,
well off, unreachable, undoxable, and
unstoppable.
4. The report provides the complete payout
structure and Bitcoin laundering operation
related to the ransomware-as-a-service
campaign.
Key Findings
8
Ransomware as a Service
This ransomware campaign is similar to other
Ransomware as a Service (RaaS) initiatives which
Flashpoint has seen in the past under the names 
GinX and Ranstone. Notably however, this campaign
relied on personal relationships between affiliates
and the boss without a centralized command and
control technical infrastructure. In fact, an affiliate
has to rely on his own distribution method to
determine how many of his ransomware infections
have been installed while putting faith in the crime
boss to deliver payments.
As these campaigns become more wide-spread
and accessible to low level Russian cybercriminals,
such attacks may result in dire consequences for
individuals and corporations not ready to deal with
new waves of ransomware attacks.
Though the loss of data can be devastating,
Flashpoint has observed that sending ransom
payments does not always work. In the case of this
particular criminal enterprise, this group often
prefers to collect payments without ever providing
decrypting tools or methods for affected victims.
Conclusion
Ransomware as a Service
About Flashpoint
Flashpoint helps companies and individuals understand the threats looming in the Deep & Dark
Web in order to help mitigate and prevent both cyber and physical attacks.
We provide data, tools, and expertise to security and intelligence teams across the Fortune 500
and government to help them both obtain actionable intelligence, as well as gain critical awareness
of threatening actors and their relationships, behaviors, and networks prone to malicious activity.
Contact
web: www.flashpoint-intel.com
Email: info@flashpoint-intel.com
Copyright © 2016 Flashpoint, Inc, All rights reserved.

More Related Content

What's hot

What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?
Datto
 
Ransomware protection
Ransomware protectionRansomware protection
Ransomware protection
Rohit Srivastwa
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
Nick Miller
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
Adv. Prashant Mali ♛ [Bsc(Phy),MSc(Comp Sci), CCFP,CISSA,LLM]
 
Wannacry-A Ransomware Attack
Wannacry-A Ransomware AttackWannacry-A Ransomware Attack
Wannacry-A Ransomware Attack
MahimaVerma28
 
Carbanak apt eng
Carbanak apt engCarbanak apt eng
Carbanak apt eng
Merve Kara
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
Jawhar Ali
 
Ransomware: Wannacry
Ransomware: WannacryRansomware: Wannacry
Ransomware: Wannacry
Mikel Solabarrieta
 
The rise of malware(ransomware)
The rise of malware(ransomware)The rise of malware(ransomware)
The rise of malware(ransomware)
phexcom1
 
Destributed denial of service attack ppt
Destributed denial of service attack pptDestributed denial of service attack ppt
Destributed denial of service attack ppt
OECLIB Odisha Electronics Control Library
 
What is botnet?
What is botnet?What is botnet?
What is botnet?
Milan Petrásek
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
CrowdStrike
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
Amna
 
Developing a Threat Modeling Mindset
Developing a Threat Modeling MindsetDeveloping a Threat Modeling Mindset
Developing a Threat Modeling Mindset
Robert Hurlbut
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
Tharindu Edirisinghe
 
Cyber Warfare -
Cyber Warfare -Cyber Warfare -
Cyber Warfare -
ideaflashed
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
Yash Diwakar
 
Wannacry
WannacryWannacry
Wannacry
AravindVV
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
Ayoub Rouzi
 

What's hot (20)

What is Ransomware?
What is Ransomware?What is Ransomware?
What is Ransomware?
 
Ransomware protection
Ransomware protectionRansomware protection
Ransomware protection
 
Ransomware - The Growing Threat
Ransomware - The Growing ThreatRansomware - The Growing Threat
Ransomware - The Growing Threat
 
Ransomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant MaliRansomware : A cyber crime without solution ? by Prashant Mali
Ransomware : A cyber crime without solution ? by Prashant Mali
 
Ransomware
RansomwareRansomware
Ransomware
 
Wannacry-A Ransomware Attack
Wannacry-A Ransomware AttackWannacry-A Ransomware Attack
Wannacry-A Ransomware Attack
 
Carbanak apt eng
Carbanak apt engCarbanak apt eng
Carbanak apt eng
 
seminar report on What is ransomware
seminar report on What is ransomwareseminar report on What is ransomware
seminar report on What is ransomware
 
Ransomware: Wannacry
Ransomware: WannacryRansomware: Wannacry
Ransomware: Wannacry
 
The rise of malware(ransomware)
The rise of malware(ransomware)The rise of malware(ransomware)
The rise of malware(ransomware)
 
Destributed denial of service attack ppt
Destributed denial of service attack pptDestributed denial of service attack ppt
Destributed denial of service attack ppt
 
What is botnet?
What is botnet?What is botnet?
What is botnet?
 
An Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware OutbreakAn Inside Look At The WannaCry Ransomware Outbreak
An Inside Look At The WannaCry Ransomware Outbreak
 
Ransomware attack
Ransomware attackRansomware attack
Ransomware attack
 
Developing a Threat Modeling Mindset
Developing a Threat Modeling MindsetDeveloping a Threat Modeling Mindset
Developing a Threat Modeling Mindset
 
The Rise of Ransomware
The Rise of RansomwareThe Rise of Ransomware
The Rise of Ransomware
 
Cyber Warfare -
Cyber Warfare -Cyber Warfare -
Cyber Warfare -
 
Ransomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCryptRansomware: WanaCry, WanCrypt
Ransomware: WanaCry, WanCrypt
 
Wannacry
WannacryWannacry
Wannacry
 
WannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt RansomwareWannaCry / Wannacrypt Ransomware
WannaCry / Wannacrypt Ransomware
 

Similar to Flashpoint ransomware april2016

Ransomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacksRansomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacks
Δρ. Γιώργος K. Κασάπης
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Roger Hagedorn
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
Denise Bailey
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
HTS Hosting
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
Milan Santana
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
Protected Harbor
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
HiYeti1
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
Diego Souza
 
Ransomware_PDF
Ransomware_PDFRansomware_PDF
Ransomware_PDFRen Hao
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan Bankers
Blueliv
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
Infosectrain3
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
Dryden Geary
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
Symantec
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
Matthew J McMahon
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
RSIS International
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
AshishDPatel1
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
RSIS International
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesAvinash Sinha
 
Combating RANSOMWare
Combating RANSOMWareCombating RANSOMWare
Combating RANSOMWare
Umer Saeed
 
CYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportCYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportChris Taylor
 

Similar to Flashpoint ransomware april2016 (20)

Ransomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacksRansomware-as-a-Service: The business of distributing cyber attacks
Ransomware-as-a-Service: The business of distributing cyber attacks
 
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
Your Money or Your Data: Ransomware, Cyber Security and Today’s Threat Landsc...
 
Ransomware and email security ver - 1.3
Ransomware and email security   ver - 1.3Ransomware and email security   ver - 1.3
Ransomware and email security ver - 1.3
 
Ransomware: A Perilous Malware
Ransomware: A Perilous MalwareRansomware: A Perilous Malware
Ransomware: A Perilous Malware
 
What is ransomware?
What is ransomware?What is ransomware?
What is ransomware?
 
The Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBsThe Complete Guide to Ransomware Protection for SMBs
The Complete Guide to Ransomware Protection for SMBs
 
Ransomware (1).pdf
Ransomware (1).pdfRansomware (1).pdf
Ransomware (1).pdf
 
Ransomware all locked up book
Ransomware all locked up bookRansomware all locked up book
Ransomware all locked up book
 
Ransomware_PDF
Ransomware_PDFRansomware_PDF
Ransomware_PDF
 
Network Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan BankersNetwork Insights of Dyre and Dridex Trojan Bankers
Network Insights of Dyre and Dridex Trojan Bankers
 
Ransomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptxRansomware- A reality check (Part 1).pptx
Ransomware- A reality check (Part 1).pptx
 
Ransomware Review 2017
Ransomware Review 2017Ransomware Review 2017
Ransomware Review 2017
 
Dyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud LandscapeDyre: Emerging Threat on Financial Fraud Landscape
Dyre: Emerging Threat on Financial Fraud Landscape
 
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbiHCA 530, Week2, Psa i-091516-ransomware notice from fbi
HCA 530, Week2, Psa i-091516-ransomware notice from fbi
 
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...A comprehensive survey ransomware attacks prevention, monitoring and damage c...
A comprehensive survey ransomware attacks prevention, monitoring and damage c...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
A Comprehensive Survey: Ransomware Attacks Prevention, Monitoring and Damage ...
 
Ransomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation TechniquesRansomware Trends 2017 & Mitigation Techniques
Ransomware Trends 2017 & Mitigation Techniques
 
Combating RANSOMWare
Combating RANSOMWareCombating RANSOMWare
Combating RANSOMWare
 
CYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_ReportCYREN_Q1_2015_Trend_Report
CYREN_Q1_2015_Trend_Report
 

More from Andrey Apuhtin

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdf
Andrey Apuhtin
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17
Andrey Apuhtin
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictment
Andrey Apuhtin
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017
Andrey Apuhtin
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_en
Andrey Apuhtin
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017
Andrey Apuhtin
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
Andrey Apuhtin
 
Cldap threat-advisory
Cldap threat-advisoryCldap threat-advisory
Cldap threat-advisory
Andrey Apuhtin
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysis
Andrey Apuhtin
 
Rand rr1751
Rand rr1751Rand rr1751
Rand rr1751
Andrey Apuhtin
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016
Andrey Apuhtin
 
Browser history
Browser historyBrowser history
Browser history
Andrey Apuhtin
 
Software
SoftwareSoftware
Software
Andrey Apuhtin
 
Antivirus
AntivirusAntivirus
Antivirus
Andrey Apuhtin
 
Https interception
Https interceptionHttps interception
Https interception
Andrey Apuhtin
 
Wilssc 006 xml
Wilssc 006 xmlWilssc 006 xml
Wilssc 006 xml
Andrey Apuhtin
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017
Andrey Apuhtin
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4
Andrey Apuhtin
 
Mw stj 08252016_2
Mw stj 08252016_2Mw stj 08252016_2
Mw stj 08252016_2
Andrey Apuhtin
 

More from Andrey Apuhtin (20)

Shadow pad technical_description_pdf
Shadow pad technical_description_pdfShadow pad technical_description_pdf
Shadow pad technical_description_pdf
 
Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17Ftc cdt-vpn-complaint-8-7-17
Ftc cdt-vpn-complaint-8-7-17
 
Hutchins redacted indictment
Hutchins redacted indictmentHutchins redacted indictment
Hutchins redacted indictment
 
Dr web review_mob_july_2017
Dr web review_mob_july_2017Dr web review_mob_july_2017
Dr web review_mob_july_2017
 
Dmarc
DmarcDmarc
Dmarc
 
Nexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_enNexusguard d do_s_threat_report_q1_2017_en
Nexusguard d do_s_threat_report_q1_2017_en
 
Pandalabs отчет за 1 квартал 2017
Pandalabs   отчет за 1 квартал 2017Pandalabs   отчет за 1 квартал 2017
Pandalabs отчет за 1 квартал 2017
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
Cldap threat-advisory
Cldap threat-advisoryCldap threat-advisory
Cldap threat-advisory
 
Lookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysisLookout pegasus-android-technical-analysis
Lookout pegasus-android-technical-analysis
 
Rand rr1751
Rand rr1751Rand rr1751
Rand rr1751
 
Apwg trends report_q4_2016
Apwg trends report_q4_2016Apwg trends report_q4_2016
Apwg trends report_q4_2016
 
Browser history
Browser historyBrowser history
Browser history
 
Software
SoftwareSoftware
Software
 
Antivirus
AntivirusAntivirus
Antivirus
 
Https interception
Https interceptionHttps interception
Https interception
 
Wilssc 006 xml
Wilssc 006 xmlWilssc 006 xml
Wilssc 006 xml
 
News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017News berthaume-sentencing-jan2017
News berthaume-sentencing-jan2017
 
Windows exploitation-2016-a4
Windows exploitation-2016-a4Windows exploitation-2016-a4
Windows exploitation-2016-a4
 
Mw stj 08252016_2
Mw stj 08252016_2Mw stj 08252016_2
Mw stj 08252016_2
 

Recently uploaded

Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
Globus
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
Tier1 app
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
Globus
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Globus
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
abdulrafaychaudhry
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
Cyanic lab
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
AMB-Review
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Natan Silnitsky
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Anthony Dahanne
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
IES VE
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Globus
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
Matt Welsh
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
MayankTawar1
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
wottaspaceseo
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
Juraj Vysvader
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Hivelance Technology
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
Max Andersen
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
Ortus Solutions, Corp
 

Recently uploaded (20)

Enhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdfEnhancing Research Orchestration Capabilities at ORNL.pdf
Enhancing Research Orchestration Capabilities at ORNL.pdf
 
SOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBrokerSOCRadar Research Team: Latest Activities of IntelBroker
SOCRadar Research Team: Latest Activities of IntelBroker
 
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERRORTROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
TROUBLESHOOTING 9 TYPES OF OUTOFMEMORYERROR
 
How to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good PracticesHow to Position Your Globus Data Portal for Success Ten Good Practices
How to Position Your Globus Data Portal for Success Ten Good Practices
 
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
Climate Science Flows: Enabling Petabyte-Scale Climate Analysis with the Eart...
 
Lecture 1 Introduction to games development
Lecture 1 Introduction to games developmentLecture 1 Introduction to games development
Lecture 1 Introduction to games development
 
Cyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdfCyaniclab : Software Development Agency Portfolio.pdf
Cyaniclab : Software Development Agency Portfolio.pdf
 
Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024Globus Compute wth IRI Workflows - GlobusWorld 2024
Globus Compute wth IRI Workflows - GlobusWorld 2024
 
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdfDominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
Dominate Social Media with TubeTrivia AI’s Addictive Quiz Videos.pdf
 
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.ILBeyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
Beyond Event Sourcing - Embracing CRUD for Wix Platform - Java.IL
 
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
Paketo Buildpacks : la meilleure façon de construire des images OCI? DevopsDa...
 
Using IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New ZealandUsing IESVE for Room Loads Analysis - Australia & New Zealand
Using IESVE for Room Loads Analysis - Australia & New Zealand
 
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
Innovating Inference - Remote Triggering of Large Language Models on HPC Clus...
 
Large Language Models and the End of Programming
Large Language Models and the End of ProgrammingLarge Language Models and the End of Programming
Large Language Models and the End of Programming
 
Software Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdfSoftware Testing Exam imp Ques Notes.pdf
Software Testing Exam imp Ques Notes.pdf
 
How Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptxHow Recreation Management Software Can Streamline Your Operations.pptx
How Recreation Management Software Can Streamline Your Operations.pptx
 
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
In 2015, I used to write extensions for Joomla, WordPress, phpBB3, etc and I ...
 
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
Multiple Your Crypto Portfolio with the Innovative Features of Advanced Crypt...
 
Quarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden ExtensionsQuarkus Hidden and Forbidden Extensions
Quarkus Hidden and Forbidden Extensions
 
BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024BoxLang: Review our Visionary Licenses of 2024
BoxLang: Review our Visionary Licenses of 2024
 

Flashpoint ransomware april2016

  • 1. Inside an Organized Russian Ransomware Campaign By Vitali Kremez RANSOMWARE AS A SERVICE
  • 2. 2 Ransomware as a Service In the course of monitoring an organized Russian ransomware campaign, Flashpoint analysts were able to gain significant visibility into the tactics, techniques, and procedures employed by a cam- paign boss operating a ransomware scheme out of Russia. As the Russian hacking community lowered the access requirements for unsophisticated Russian cybercriminals to engage in ransomware cam- paigns, corporations and individuals face a com- mensurately greater challenge of effectively protecting their data and operations from being held ransom. Recent threats powered by ransomware campaigns which have surfaced in the Deep & Dark Web appear to be specifically aimed at the healthcare industry. Cybercriminals consider this industry in particular to be a valuable target due to the treasure trove of personally identifiable information their systems house. While prior efforts focused on stealing and reselling the data, now criminals are turning to ransomware to hold the data hostage. Executive Summary
  • 3. 3 Ransomware as a Service A new form of ransomware has been developed that is in effect “Ransomware as a Service” (RaaS) that enables "affiliates" to obtain a piece of ransom- ware from a crime boss and distribute it to victims as these affiliates wish. For example, a RaaS campaign such as Ranstone that targets Mac OSX users, utilizes a special type of malware designed to encrypt a computer’s files using strong cypher algorithms. Its execution spurs the system-wide file encryption with a note urging an infected user to deposit a certain amount of money in a hacker’s account in order to decrypt his or her files. As a result of their participation in such campaigns, low level Russian cybercriminals gained a fruitful understanding of the inner workings of ransomware campaigns. It is not particularly hard for newcomers to start spreading ransomware quickly and attack corporations and individuals via: 1. Botnet installs 2. Email and social media phishing campaigns 3. Compromised dedicated servers 4. File-sharing websites Introduction
  • 4. 4 Ransomware as a Service Research Methods The purpose of this white paper is to provide the context around points of compromise, distribution, development, and the threat profile of one prolific Russian-organized ransomware campaign.  The methodology of the study includes analy- sis of communications within larger cybercrimi- nal communities and includes technical analysis of the ransomware sample. The timeframe of the study traces the campaign from December 2015 to the present. Recruitment for Ransomware Campaign The campaign boss organized a ransomware campaign designed to recruit low level cyber- criminals without substantial coding skills to support the boss's scheme by reaching out to users in the Russian underground on the Deep Web: Good day, This offer is for those who want to earn a lot of money via, shall we say,  not a very righteous path. No fees or advance payments from you are  required, only a large and pure desire to make money in your free time. I propose mutually beneficial coop- eration in the sphere of distribution of my software. It is desirable, of course, that you have already had some minimal experience in this business. But if you have no experience, it is not a problem. In addition to the file, you will receive detailed instructions on how and what to do - even a schoolboy could do it; you need only time and desire. The scheme is simple, and tested and working 100%, revenue yields are decent. Thus, you are not risking anything in particular (money being the most important), and are getting valuable  experience, and if you succeed - a good cash reward. At the same time, you do not need to bother looking for work ideas, encryption software, nor for receipts and processing of payments. Details - for all corre- spondence, write in this topic or  personal message or Jabber. The apparent targets of this particular cam- paign are Western corporations and individuals.
  • 5. Ransomware as a Service Victim Identification & Propagation Methods Once the targets are identified, the ransomware can be distributed via several means, including: 1. Botnet installs (purchasing installs from other cybercriminals on cybercrime forums and loading ransomware on compromised systems) 2. Email and social media spam (employing spam botnets to distribute ransomware) 3. Compromised dedicated servers (bruteforcing and stealing credentials from botnet logs and installing ransomware on the system) 4. Dating, torrent, and other file-sharing websites (using joiners and other covert channels to mask ransomware as attractive content and uploading the malware on such websites) This particular ransomware campaign does not utilize a command-and-control infrastructure. Rather, it uses custom ransomware that encrypts the files on the infected machine and drops a text file containing an email address that the victim needs to reach out to obtain a decryption key to retrieve the encrypted data. AFFILIATERANSOMWARE BOSS INFECTED VICTIM Distributes RansomwareBoss Demands Ransom • Hires • Provides custom ransomware • Compensates for each ransom (40%) 5 Ransomware Tactics, Techniques, & Procedures
  • 6. 6 Ransomware as a Service Ransom Scheme Scenario Once the low level criminals have deployed ransomware successfully, the boss will then do the rest of the work by communicating with the victims via email, collecting and validating Bitcoin payments, issuing decryptors, and finally sending ransom payments to the affiliate. The boss keeps 60% of the collected ransoms and distributes the rest to his affiliates. On at least one occasion, the crime boss demanded additional payments even when a ransom payment had already been received, before providing a decryptor to the compro- mised victim. Adversary Profile Based on our coverage of the Deep & Dark Web, this particular ransomware crime boss has been active since at least 2012. His primary institutional targets have included corporations and individuals in various Western countries. Based on multiple indicators, it appears that the ransomware boss operates out of Russia. Motivation: Financial Gain Credibility: High Location: Russia Language(s): Russian (Native), English (limited proficiency) Sleep/Wake Cycle (GMT): Ransomware Campaign Key Metrics: Money Flow Upon receiving the Bitcoin payment from the victim, the crime boss launders the money via Bitcoin exchangers. To compensate his partners, the crime boss sends Bitcoins from an unattributable clean Bitcoin wallet. He then forwards the rest of his Bitcoins to a Bitcoin exchanger to hide his tracks. Bitcoin is most often utilized because of its ability to partially obfuscate the true identity of the Bitcoin wallet owner―making the tracking of transactions very difficult for law enforcement and security researchers. $7,500 $600 $300 30 10-15 Low Ransomware Boss Average Monthly Salary (USD) Affiliate Average Monthly Salary (USD) Ransom Amount per US Victim (USD) Avg. Monthly Ransom Payments Affiliate Partners Perceived Operation Risk by Ransomware Boss 0 1 2 3 4 5 6 7 8 9 10 11 12 13 14 15 16 17 18 19 20 21 22 23 Activity Hour
  • 7. 7 Ransomware as a Service 1. From the ransomware affiliate perspective, such campaigns have significantly lowered the barriers for entry for low-tier Russian cybercriminals. 2. Ransomware revenue amounts are not as glamorous and fruitful as they are often publicly reported. Average ransomware crime bosses make only $90K per year on average. 3. Our findings dispute the common perceptions of cybercriminals as being larger-than-life, smart, well off, unreachable, undoxable, and unstoppable. 4. The report provides the complete payout structure and Bitcoin laundering operation related to the ransomware-as-a-service campaign. Key Findings
  • 8. 8 Ransomware as a Service This ransomware campaign is similar to other Ransomware as a Service (RaaS) initiatives which Flashpoint has seen in the past under the names  GinX and Ranstone. Notably however, this campaign relied on personal relationships between affiliates and the boss without a centralized command and control technical infrastructure. In fact, an affiliate has to rely on his own distribution method to determine how many of his ransomware infections have been installed while putting faith in the crime boss to deliver payments. As these campaigns become more wide-spread and accessible to low level Russian cybercriminals, such attacks may result in dire consequences for individuals and corporations not ready to deal with new waves of ransomware attacks. Though the loss of data can be devastating, Flashpoint has observed that sending ransom payments does not always work. In the case of this particular criminal enterprise, this group often prefers to collect payments without ever providing decrypting tools or methods for affected victims. Conclusion
  • 9. Ransomware as a Service About Flashpoint Flashpoint helps companies and individuals understand the threats looming in the Deep & Dark Web in order to help mitigate and prevent both cyber and physical attacks. We provide data, tools, and expertise to security and intelligence teams across the Fortune 500 and government to help them both obtain actionable intelligence, as well as gain critical awareness of threatening actors and their relationships, behaviors, and networks prone to malicious activity. Contact web: www.flashpoint-intel.com Email: info@flashpoint-intel.com Copyright © 2016 Flashpoint, Inc, All rights reserved.