SlideShare a Scribd company logo
RANSOMWARE: HISTORY,
ANALYSIS, & MITIGATION
RAINMAKER
@R41NM4KR
• CUSTOMER SUCCESS TECHNICAL ADVISOR – CYBERARK SOFTWARE
• B.S. MIS – UNIVERSITY OF TEXAS
• COMPTIA A+ & SEC+
• VMWARE VCA-DCV
• (ISC)2 SSCP & CISSP
• MARRIED, FATHER OF 2 GIRLS.
• MEMBER OF SHADOW SYSTEMS HACKER COLLECTIVE
• MEMBER OF DALLAS HACKERS ASSOCIATION
WHOAMI – RAINMAKER
AGENDA
• OVERVIEW
• IN THE NEWS
• TIMELINE
• TECHNICAL ANALYSIS
• ANALYSIS OF CLIENT INFECTION
• COMMAND & CONTROL (C2) ARCHITECTURE SETUP/DESIGN
• EVOLVED RANSOMWARE
• MITIGATION TECHNIQUES
• FINAL THOUGHTS
RANSOMWARE DEFINED…
• LEVERAGING SOFTWARE TO INHIBITS USE OF
THE SYSTEM.
• APPLIES EXTORTION ON THE ASSUMPTION
THAT THE DATA IS IMPORTANT ENOUGH TO
THE USER THEY ARE WILLING TO PAY FOR
RECOVERY.
• THERE IS NO GUARANTEE OF ACTUAL
RECOVERY, EVEN AFTER PAYMENT IS MADE.
RANSOMWARE VICTIMS
• ONLY A QUARTER OF AMERICAN HOMES BACK
UP THEIR DATA ON A REGULAR BASIS.
• ACCORDING TO TRIPWIRE.COM, HALF OF ALL
AMERICAN RANSOMWARE VICTIMS HAVE PAID
THE RANSOM.
• ACCORDING TO TREND MICRO AROUND 30%
OF BUSINESSES END UP PAYING THE RANSOM.
Much larger ransoms have been demanded into the millions. Some
organizations refuse to pay and suffer the consequences. Others do
not disclose they have actually paid the ransom.
RANSOMS PAID
• HOLLYWOOD PRESBYTERIAN MEDICAL
CENTER
• 40 BTC (~$17,000 USD) RANSOM PAID.
• HORRY COUNTY SCHOOL DISTRICT, SOUTH
CAROLINA
• 20 BTC (~$8,000 USD)
• TEWKSBURY POLICE DEPARTMENT
• 1 BTC (~$500 USD)
• SWANSEA POLICE DEPARTMENT
• 2 BTC (~$750 USD)
• VILLAGE OF ILION, NEW YORK
• $800 USD
RECENT RANSOMWARE NEWS
• METHODIST HOSPITAL KENTUCKY
• MARCH 22
• DECLARES ‘INTERNAL STATE OF EMERGENCY’
AFTER RANSOMWARE INFECTION
• MEDSTAR HEALTH SYSTEMS COMPLETELY
SHUT DOWN
• MARCH 28TH
• 10 HOSPITALS, 250 OUTPATIENT FACILITIES.
• 45 BTC ~ $19,000 RANSOM.
• APRIL 7TH – ADOBE ISSUES EMERGENCY
UPDATE.
• FLASH 0-DAY USED TO DISTRIBUTE
RANSOMWARE
MALVERTISING VICTIMS
• UP 325% FROM 2014-2015
• RECENTLY AS OF MARCH 15TH, 2016
• COMPANIES OUTSOURCE THEIR ADVERTISING
THROUGH ADVERTISING NETWORKS
• TAINTED ADS WITH THE ANGLER TOOLKIT.
• NYTIMES, BBC, MSN, AOL, ANSWERS.COM,
ZEROHEDGE, INFOLINKS, MY.XFINITY, NFL,
REALTOR.COM, THEWEATHERNETWORK, THEHILL, AND
NEWSWEEKALL SERVED UP RANSOMWARE.
• OTHER VICTIMS INCLUDE:
• SPOTIFY, TMZ, SKYPE, EBAY, DRUDGE REPORT,
AND MANY MANY MANY OTHERS.
A BRIEF HISTORY OF
RANSOMWARE
THE FIRST RANSOMWARE:
THE AIDS VIRUS
• DISCOVERED IN 1989
• REPLACED AUTOEXEC.BAT
• AFTER 90 DAYS, ENCRYPTED FILE
NAMES ON C:/
• ASKED TO ‘RENEW THE LICENSE’
• $189 TO A PO BOX IN PANAMA
• DR. JOSEPH POPP WAS ARRESTED BY
SCOTLAND YARD LATER THAT YEAR
AND CHARGED WITH BLACKMAIL
REVETON
INTERNET ERA RANSOMWARE: FBI LOCKSCREEN
• CIRCA 2011
• REVETON TROJAN FAMILY
• IMPERSONATES NATIONAL LAW
ENFORCEMENT
• LOCKS OUT OF PC
• EASILY REMOVED
• BOOT TO SAFEMODE
• REMOVE REGISTRY KEY
CRYPTO-CURRENCY
• BITCOIN
• ANONYMOUS
• SECURE
• INSTANT
• NOT REGULATED
• PERFECT FOR EXTORTION!
CRYPTOLOCKER
CRYPTOLOCKER
• STARTED TO APPEAR AROUND
SEPTEMBER 2013
• DELIVERED MAINLY THOUGH
THE GAMOVERZEUS (GOZ) P2P
BOTNET
• USED DOMAIN GENERATED
ALGORYTHMS (DGA)
• PRODUCE THOUSANDS OF
DOMAINS
• ONLY 1 OR 2 WERE REAL
Example: Faoefijawjfaslekf9ejaklja[.]ru
Bitcoin Price
CRYPTOLOCKER…A DEEPER LOOK.
• INFECTED LOCAL DRIVES AND
NETWORK STORAGE
• AES-2048 ASYMMETRICAL
ENCRYPTION
• DE-FACTO NAME FOR EVERY
‘CRYPTO’ INFECTION TODAY
CRYPTOLOCKER CONTINUED…
• MID 2014 GOZ IS SHUT DOWN.
• DOWN GOES CRYPTOLOCKER
• KEYS RECOVERED FROM C2C
ALLOW FOR DECRYPTION.
• NEW VARIANTS EMERGE SHORTLY
THEREAFTER
TORRENTLOCKER
TORRENTLOCKER
• MAINLY SEEN IN AUSTRALIA &
NEW ZEALAND.
• PHISHING DISGUISED AS RED-
LIGHT TICKETS AND TAX NOTICES.
TORRENTLOCKER:
A COMMON NAMING
CONVENTION
• "(AUS|NSW)"-"(POST|GOV)"."(COM|ORG|NET|ETC)
• EXAMPLE: ENFORCEMENT-AUS-GOV.ORG
• EXAMPLE: NSW-POST.COM
• EASY TO BLOCK TOP LEVEL DOMAIN (TLD)
ALPHA/TESLACRYPT
ALPHA/TESLACRYPT
• INITIALLY
• ATTACKED GAMERS
(GAME RELATED FILE EXTENSIONS)
• DGA BASED DOMAINS FOR C2
• EXAMPLE: ASDFWEF23SDF.COM
• EVOLVED
• EXPANDED FILE EXTENSIONS
• COMPROMISED DOMAINS FOR C2
• EXPLOIT KITS AND NOW SPAM
ALPHA/TESLACRYPT
• V1.0 USED SYMMETRIC AES KEYS
• TALOS GROUP RELEASED
TESLADECRYPT
• V2.0+ USED ASYMMETRIC KEYS
• STILL IN THE WILD
• V4.1 DISCOVERED APRIL 22,
2016
CRYPTOWALL
CRYPTOWALL
• EXPLODED IN END OF 2014
• COMPROMISED SERVERS &
EXPLOIT KITS
• USED ANONYMOUS TOR &
I2P
2016
The Year of Ransomware
LOCKY
LOCKY
• HUGE IN 2016.
• SPREADING MOSTLY THOUGH
SPAM
• DAY 1 – OVER 5 MIL.
• SPAM CAMPAIGN SIMILAR TO
DRYDEX FINANCIAL TROJAN.
• APRIL 5TH - V2.0 NOW
LEVERAGING THE NUCLEAR
EXPLOIT KIT AND C2
COMMUNICATION METHOD
Compromised
Site
Redirect
Exploit Kit
Locky Infection
Spam
Macros
Locky Infection
SAMSAM & MAKTUB
THE DR WILL SEE YOU NOW…AFTER PAYING THE RANSOM
• TO DATE, ONLY HOSPITALS HAVE
BEEN TARGETED WITH THESE
TWO MALWARE SAMPLES.
• EXPLOITS KNOWN
VULNERABILITIES IN UNPATCHED
SERVERS.
• SPECIFICALLY JBOSS.
• 3.2 MILLION SERVERS
VULNERABLE.
• ONCE IN, LATERALLY MOVES TO
CAUSE THE MOST AMOUNT OF
DESTRUCTION
Samas/Samsam/MSIL.B/C
NEW TRENDS IN
RANSOMWARE
• DISCLOSED MARCH 23, 2016
• MASQUERADES AS A JOB APPLICATION
• LINKS TO A SHARED DROPBOX FOLDER CONTAINING SELF
EXTRACTING ARCHIVE CONTAINING APPLICANT RESUME AND
FAKE PHOTO
• REWRITES SYSTEMS MBR AND FORCES BSOD.
• FAKE “CHECK DISK” RUNS AND ENCRYPTS MASTER FILE TABLE.
LATEST TRENDS
Petya – The MBR Encryptor
• DISCLOSED MARCH 25TH, 2016
• DISGUISED IN SPAM AS AN “INVOICE”
• LEVERAGES MS WORD AND NATIVE
POWERSHELL.
• DOES NOT PULL DOWN ANY ADDITIONAL
BINARIES, AND LEVERAGES POWERSHELL
(ALREADY ON THE SYSTEM AND APPROVED
TO BE THERE) TO DO THE DIRTY WORK.
LATEST TRENDS
PowerWare – Using your own tools against you.
• DISCLOSED MARCH 23, 2016
• RANSOM PAYMENT OF $150
• SERIOUS ABOUT ITS THREATS
• EVERY HOUR IT DELETES 100 FILES
PERMANENTLY.
• EVERY REBOOT IT DELETES 1000 FILES.
• DECRYPTER AVAILABLE NOW.
LATEST TRENDS
Jigsaw – I want to play a game.
TECHNICAL ANALYSIS
ATTACK ANATOMY
Installation
Phone
Home
Key
Exchange
Encrypt Extortion
TYPICAL RANSOMWARE REQUEST
• EXPLOIT KIT FIRES STARTING PROCESS
• GEOLOCATION CALL
• C2 EXCHANGE
18:24:25 wefasdif.facetrap.io
18:24:26 m.wordpress.com
18:24:38 ip-addr.es
18:24:45 travelsecretstoday.com
18:24:45 banzaiitreesofdallas.net
18:24:45 mrchinscyberfriends.org
18:27:04 api.uark.edu
CHAIN OF EVENTS - A.K.A PATH OF PAIN
• ANY ATTACK VECTORS
INITIATES CHAIN
• PHISHING
• COMPROMISED SERVER
• MALVERTISING
THE RAW IP ADDRESS
• USED FOR GEOLOCATION
• EXCLUDE CODE EXECUTION OR PERFORM
DIFFERENT OPERATION BASED ON GLOBAL
POSITION
• CHINA, RUSSIA, IRAN, TYPICALLY IGNORED
• ATTEMPT TO DISPLAY MESSAGE IN NATIVE LANGUAGE
• UNIQUE IDENTIFIER
• ADDED HASH WITH OTHER SYSTEM INFO.
• (<REQUEST ID>|CAMPAIGN|<MD5>|<OS INFO>|IP ADDRESS)
• CAN RESTRICT ONE INFECTION PER IP ADDRESS
• IDENTIFY POSSIBLE ANALYSIS ATTEMPTS
RANSOMWARE EVOLVED
LINUX.ENCODER RANSOMWARE
• TARGETS LINUX POWERED WEB SERVERS BY ENCRYPTING
MYSQL, APACHE, AND HOME/ROOT
FOLDERS ASSOCIATED WITH THE TARGET
• ASKS FOR 1 BITCOIN TO DECRYPT
CRUCIAL FILES.
• 3 VERSIONS CURRENTLY. ALL HAVE BEEN
ALREADY DECRYPTED
• WRITTEN BY THIS GUY.
OSX KERANGER
• DISCOVERED MARCH 4, 2016
• DOWNLOADED 6000 TIMES BEFORE IT WAS SHUT DOWN.
• VARIANT OF LINUX.ENCODER & “EDUCATIONAL” HIDDEN TEAR RANSOMWARE
• RECOMPILED INTO THE OPEN SOURCE BIT TORRENT CLIENT TRANSMISSION.
• PUBLISHED ON THEIR SITE WITH UPDATED MD5 HASH.
• TURKISH DEVELOPER KEY WAS USED TO BYPASS APPLE’S GATEKEEPER SECURITY
FEATURE
IOS “RANSOMWARE”
• MAY 2014 AUSTRALIAN IPHONE USERS
WERE VICTIMS OF RANSOMWARE ATTACK.
• ACTUALLY VICTIMS ICLOUD ACCOUNTS
WERE PHISHED.
• DEVICES WERE PUT IN LOST (LOCKED)
MODE W/ RANSOM MESSAGE.
• FAILURE TO PAY RESULTED IN WIPED DEVICE.
• RUSSIAN OFFICIALS ARRESTED 2 PEOPLE
A MONTH LATER.
SIPLOCKR – 1ST ANDROID ENCRYPTING RANSOMWARE
• DETECTED JUNE 1ST, 2014
• LOTS OF ANDROID SCREEN LOCKERS, BUT
THIS WAS THE FIRST FILE ENCRYPTER.
• ENCRYPTS *.JPG, *.JPEG, & *.PNG
TO *.ENC
• COMMUNICATES TO C2 VIA TOR
NETWORK
• DECRYPTER IS CURRENTLY AVAILABLE.
ADULT PLAYER – EXTORTION AT ITS FINEST
• MASQUERADES AS A PORN MOVIE PLAYER.
• TAKES PHOTOS USING THE FRONT FACING
CAMERA WHILE IN USE.
• INITIATE LOCK SCREEN WITH PHOTOS AND
RANSOM MESSAGE.
• IF RANSOM IS NOT PAID, SEND MESSAGE AND
PHOTOS TO ALL CONTACTS ON PHONE.
• EASY TO FIX
WHAT’S NEXT?
INTERNET OF THINGS
• INSTITUTE FOR CRITICAL
INFRASTRUCTURE TECHNOLOGY –
“IOT PRESENTS AN INFINITE ATTACK
SURFACE”.
• WHAT’S NEXT?
• PACEMAKERS
• AUTOMOBILES
• YOUR HOUSE?
MITIGATION
MITIGATION TECHNIQUES
• BACKUP OFTEN
• KEEP DISCONNECTED WHEN NOT IN USE
• REVIEW AND RESTRICT ACCESS TO SHARED
RESOURCES
• DISCONNECT FROM NETWORK SHARES WHEN
NOT IN USE.
• TRAIN END-USERS ABOUT SOCIAL ENGINEERING
TECHNIQUES.
• PHISHING
• PHISHING
• PHISHING!
MORE MITIGATION TECHNIQUES
• ANTIVIRUS
• ACTUALLY KEEP IT UPDATED.
• PATCH THE OS AND SOFTWARE.
• CAN’T EXPLOIT VULNERABILITIES THAT
HAVE BEEN PATCHED.
• PREVENT MALVERTISING/INJECTION
• ADBLOCK/UBLOCK ORGIN/ADFENDER
• NOSCRIPT
• SANDBOXIE
• END OF LIFE – IT’S CALLED THAT FOR A
REASON
EVEN MORE MITIGATION TECHNIQUES
• ONLY INSTALL SOFTWARE FROM
TRUSTED SOURCES
• FOLLOW THE PACK
• APPLE STORE IS SAFE
• BAD CODE STILL FALLS THROUGH
• ANDROID MARKETPLACE STILL IFFY
• YOU HAVE TO TRUST THE DEVELOPER
• AVOID OPEN SOURCE SOFTWARE
• VALIDATE HASHES FROM EXTERNAL
SITES
WILL THIS GUY EVER STOP?
• INTRUSION PREVENTION SYSTEMS
• ACTUALLY IMPLEMENT BLOCK MODE.
• WEB CONTENT PROVIDERS HOST THEIR
OWN AD CONTENT
• PROBABLY UNREALISTIC, BUT IT’S A
REAL POSSIBILITY FOR SMALL/MEDIUM
BUSINESSES.
• MACROS.
• DO I REALLY HAVE TO SAY IT?
ADVANCED MITIGATION TECHNIQUES
• PREVENT LATERAL MOVEMENT IN YOUR
ENVIRONMENT.
• NO PASSWORD REUSE.
• FREQUENT PASSWORD ROTATION.
• ENABLE LEAST PRIVILEGE
• NOT EVERYONE NEEDS ADMINISTRATIVE RIGHTS.
• EVEN BETTER, IMPLEMENT APPLICATION CONTROL
• RESTRICT THE BINARIES FROM EVER EXECUTING
• AC CAN PREVENT RANSOMWARE ENTIRELY
• ISOLATE YOUR CRITICAL RESOURCES
Ransomware no longer wants to infect a single machine. Isolate the infection.
FINAL THOUGHTS
REASONS WHY YOU SHOULD PAY.
• FBI SAYS, “EASIEST PATH IS TO PAY”.
• IT’S IN THEIR BEST INTEREST TO DELIVER.
• IT MIGHT BE CHEAPER.
REASONS WHY YOU SHOULDN'T PAY.
• IT MIGHT BE CHEAPER, BUT IT’S
REALLY NOT.
• DISCLOSURE IS NOT CHEAP.
• THERE’S A TARGET ON YOUR BACK.
• COPYCAT ATTACKS ARE REAL.
• US-CERT SAYS SO.
• THE CRIMINALS WIN.
LAST SLIDE…I SWEAR
“AN OUNCE OF PREVENTION IS WORTH
A POUND OF CURE.”
REFERENCES
• HTTP://THEHACKERNEWS.COM/2016/03/WHAT-IS-MALVERTISING.HTML
• HTTPS://EN.WIKIPEDIA.ORG/WIKI/AIDS_(TROJAN_HORSE)
• HTTP://WWW.COINDESK.COM/FBI-MALWARE-VICTIMS-SHOULD-PAY-BITCOIN-RANSOMS/
• HTTPS://NAKEDSECURITY.SOPHOS.COM/2013/10/12/DESTRUCTIVE-MALWARE-CRYPTOLOCKER-ON-THE-LOOSE/
• HTTPS://BLOG.KASPERSKY.COM/RANSOMWARE_TARGETS_IOS_OSX/4903/
• HTTPS://THREATPOST.COM/ALLEGED-OLEG-PLISS-IPHONE-HACKERS-ARRESTED-IN-RUSSIA/106570/
• HTTP://THEHACKERNEWS.COM/2016/01/LINUX-RANSOMWARE-DECRYPTION.HTML
• HTTP://WWW.SECURITYWEEK.COM/OS-X-RANSOMWARE-KERANGER-BASED-LINUXENCODER
• HTTP://WWW.VIRUSRADAR.COM/EN/ANDROID_SIMPLOCKER.A/DESCRIPTION
• HTTP://THEHACKERNEWS.COM/2013/07/ANDROID-RANSOMWARE-MALWARE-MOHIT-KUMAR-HACKER.HTML
• HTTP://WWW.DOYNEWS.COM/TAGS/ADULT-PLAYER-ANDROID
• HTTP://WWW.IBTIMES.CO.UK/ADULT-PLAYER-ANDROID-PORN-APP-BLACKMAILING-USERS-SECRET-PHOTOS-
DEMANDS-RANSOM-1518808
• HTTPS://LABS.BITDEFENDER.COM/2016/03/KERANGER-IS-ACTUALLY-A-REWRITE-OF-LINUX-ENCODER/
• HTTPS://BLOG.AVAST.COM/2015/02/10/MOBILE-CRYPTO-RANSOMWARE-SIMPLOCKER-NOW-ON-STEROIDS/
• HTTPS://NAKEDSECURITY.SOPHOS.COM/2012/08/29/REVETON-RANSOMWARE-EXPOSED-EXPLAINED-AND-
ELIMINATED/
• HTTP://ARSTECHNICA.COM/SECURITY/2016/03/BIG-NAME-SITES-HIT-BY-RASH-OF-MALICIOUS-ADS-SPREADING-
CRYPTO-RANSOMWARE/
• HTTPS://EN.WIKIPEDIA.ORG/WIKI/MALVERTISING
• HTTP://WWW.TRIPWIRE.COM/STATE-OF-SECURITY/LATEST-SECURITY-NEWS/HALF-OF-AMERICAN-RANSOMWARE-
VICTIMS-HAVE-PAID-THE-RANSOM-REVEALS-STUDY/
• HTTP://WWW.LATIMES.COM/BUSINESS/TECHNOLOGY/LA-ME-LN-HOLLYWOOD-HOSPITAL-BITCOIN-20160217-
STORY.HTML
• HTTP://GO.CYPHORT.COM/RS/181-NTN-682/IMAGES/MALVERTISING-REPORT-15-RP.PDF
• HTTPS://WWW.BOSTONGLOBE.COM/BUSINESS/2015/04/06/TEWKSBURY-POLICE-PAY-BITCOIN-RANSOM-
HACKERS/PKCE1GBTOFU52P31F9FM5L/STORY.HTML
• HTTPS://SECURITYLEDGER.COM/2015/10/FBIS-ADVICE-ON-CRYPTOLOCKER-JUST-PAY-THE-RANSOM/
• HTTP://WWW.PCWORLD.COM/ARTICLE/3046626/SECURITY/PETYA-RANSOMWARE-OVERWRITES-MBRS-LOCKING-
USERS-OUT-OF-THEIR-COMPUTERS.HTML
• HTTP://WWW.BLEEPINGCOMPUTER.COM/NEWS/SECURITY/TESLACRYPT-4-0-RELEASED-WITH-BUG-FIXES-AND-
STOPS-ADDING-EXTENSIONS/
• HTTP://WWW.NEWSWEEK.COM/HOW-COUNTER-RANSOMWARE-ATTACK-442779
• HTTPS://WWW.KENT.EDU/IS/SECUREIT/APRIL-2015-VICTIMS-RANSOMWARE
• HTTP://BLOG.TALOSINTEL.COM/2016/03/SAMSAM-RANSOMWARE.HTML?M=1
• HTTPS://THREATPOST.COM/NEW-SERVER-SIDE-RANSOMWARE-HITTING-HOSPITALS/117059/
• HTTP://THEHACKERNEWS.COM/2015/01/POLICE-RANSOMWARE-SUICIDE.HTML
• HTTPS://WWW.US-CERT.GOV/NCAS/ALERTS/TA16-091A
• HTTPS://THREATPOST.COM/LOCKY-VARIANT-CHANGES-C2-COMMUNICATION-FOUND-IN-NUCLEAR-EK/117196/
• HTTPS://EN.M.WIKIPEDIA.ORG/WIKI/RANSOMWARE
• HTTP://MOBILE.REUTERS.COM/ARTICLE/IDUSKCN0X502K

More Related Content

What's hot

Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Cyphort
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
Symantec
 
"There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow""There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow"
Christiaan Beek
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?
Aaron Lancaster
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
Napier University
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
Andrew Morris
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attack
i-engage
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
Cyphort
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
Gowling WLG
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
NCCOMMS
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Cyphort
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
Symantec Security Response
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
Cyphort
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocent
danish3
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
Tripwire
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Cyphort
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
Thomas Roccia
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
ClearDATACloud
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
Symantec Security Response
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
Sophos Benelux
 

What's hot (20)

Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware TrojanMalware's Most Wanted: CryptoLocker—The Ransomware Trojan
Malware's Most Wanted: CryptoLocker—The Ransomware Trojan
 
WHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of RansomwareWHITE PAPER▶ The Evolution of Ransomware
WHITE PAPER▶ The Evolution of Ransomware
 
"There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow""There's a pot of Bitcoins behind the ransomware rainbow"
"There's a pot of Bitcoins behind the ransomware rainbow"
 
Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?Why are you still getting CryptoLocker?
Why are you still getting CryptoLocker?
 
Analysing Ransomware
Analysing RansomwareAnalysing Ransomware
Analysing Ransomware
 
GreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To NoiseGreyNoise - Lowering Signal To Noise
GreyNoise - Lowering Signal To Noise
 
What is wanna cry ransomware attack
What is wanna cry ransomware attackWhat is wanna cry ransomware attack
What is wanna cry ransomware attack
 
MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence MMW April 2016 Ransomware Resurgence
MMW April 2016 Ransomware Resurgence
 
Ransomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breachRansomware: Prevention, privacy and your options post-breach
Ransomware: Prevention, privacy and your options post-breach
 
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha KranjacCSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
CSF18 - The Digital Threat of the Decade (Century) - Sasha Kranjac
 
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
Sony Attack by Destover Malware. Part of Cyphort Malware Most Wanted Series.
 
Ransomware 2017: New threats emerge
Ransomware 2017: New threats emergeRansomware 2017: New threats emerge
Ransomware 2017: New threats emerge
 
EverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in CybersecurityEverSec + Cyphort: Big Trends in Cybersecurity
EverSec + Cyphort: Big Trends in Cybersecurity
 
Hackers are innocent
Hackers are innocentHackers are innocent
Hackers are innocent
 
How to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware EpidemicHow to Protect Your Organization from the Ransomware Epidemic
How to Protect Your Organization from the Ransomware Epidemic
 
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOLMalware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
Malware's Most Wanted: Malvertising Attacks on Huffingtonpost, Yahoo, AOL
 
Wannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons LearnedWannacry | Technical Insight and Lessons Learned
Wannacry | Technical Insight and Lessons Learned
 
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
5 Ways to Protect Your Healthcare Organization from a Ransomware Attack - HIM...
 
WannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to knowWannaCry ransomware outbreak - what you need to know
WannaCry ransomware outbreak - what you need to know
 
IT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trendsIT Security landscape and the latest threats and trends
IT Security landscape and the latest threats and trends
 

Viewers also liked

Demystifying Cloud Security
Demystifying Cloud SecurityDemystifying Cloud Security
Demystifying Cloud Security
Ben Clay, CSP (IoT - Expert)
 
05 pe 헤더(pe header)
05 pe 헤더(pe header)05 pe 헤더(pe header)
05 pe 헤더(pe header)
Ilsun Choi
 
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
GangSeok Lee
 
Log parser&webshell detection
Log parser&webshell detectionLog parser&webshell detection
Log parser&webshell detection
Ilsun Choi
 
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
NAVER D2
 
해킹과 보안
해킹과 보안해킹과 보안
해킹과 보안
창열 최
 
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
GangSeok Lee
 
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
GangSeok Lee
 
개영한줄영작_Giving Advice on Debugging
개영한줄영작_Giving Advice on Debugging개영한줄영작_Giving Advice on Debugging
개영한줄영작_Giving Advice on DebuggingNasol Kim
 
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
GangSeok Lee
 
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
GangSeok Lee
 
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
plainbit
 
[2013 CodeEngn Conference 09] proneer - Malware Tracker
[2013 CodeEngn Conference 09] proneer - Malware Tracker[2013 CodeEngn Conference 09] proneer - Malware Tracker
[2013 CodeEngn Conference 09] proneer - Malware Tracker
GangSeok Lee
 
Warning.or.kr 취약점 분석
Warning.or.kr 취약점 분석Warning.or.kr 취약점 분석
Warning.or.kr 취약점 분석
mangonamu
 
Programming skills 1부
Programming skills 1부Programming skills 1부
Programming skills 1부
JiHyung Lee
 
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
GangSeok Lee
 
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
GangSeok Lee
 
(FICON2015) #2 어떻게 조사할 것인가?
(FICON2015) #2 어떻게 조사할 것인가?(FICON2015) #2 어떻게 조사할 것인가?
(FICON2015) #2 어떻게 조사할 것인가?
plainbit
 
(FICON2015) #1 어떻게 대응할 것인가?
(FICON2015) #1 어떻게 대응할 것인가?(FICON2015) #1 어떻게 대응할 것인가?
(FICON2015) #1 어떻게 대응할 것인가?
plainbit
 

Viewers also liked (20)

Demystifying Cloud Security
Demystifying Cloud SecurityDemystifying Cloud Security
Demystifying Cloud Security
 
05 pe 헤더(pe header)
05 pe 헤더(pe header)05 pe 헤더(pe header)
05 pe 헤더(pe header)
 
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
[2013 CodeEngn Conference 08] Homeless - Android 악성앱 필터링 시스템
 
Log parser&webshell detection
Log parser&webshell detectionLog parser&webshell detection
Log parser&webshell detection
 
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
Christmas CTF 보안대회 수상팀 문제풀이서(팀명:쀼쀼뺘뺘)
 
해킹과 보안
해킹과 보안해킹과 보안
해킹과 보안
 
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
[2012 CodeEngn Conference 07] nesk - Defcon 20th : 본선 CTF 문제풀이
 
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
[2014 CodeEngn Conference 11] 최우석 - 자바스크립트 난독화 너네 뭐니?
 
개영한줄영작_Giving Advice on Debugging
개영한줄영작_Giving Advice on Debugging개영한줄영작_Giving Advice on Debugging
개영한줄영작_Giving Advice on Debugging
 
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
[2012 CodeEngn Conference 07] manGoo - Exploit Writing Technique의 발전과 최신 트랜드
 
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
[2014 CodeEngn Conference 11] 김호빈 - Android Bootkit Analysis KO
 
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
(FICON2015) #5 보안담당자가 겪는 실무적 이슈와 법률적 검토
 
[2013 CodeEngn Conference 09] proneer - Malware Tracker
[2013 CodeEngn Conference 09] proneer - Malware Tracker[2013 CodeEngn Conference 09] proneer - Malware Tracker
[2013 CodeEngn Conference 09] proneer - Malware Tracker
 
Warning.or.kr 취약점 분석
Warning.or.kr 취약점 분석Warning.or.kr 취약점 분석
Warning.or.kr 취약점 분석
 
엑셀왕국
엑셀왕국엑셀왕국
엑셀왕국
 
Programming skills 1부
Programming skills 1부Programming skills 1부
Programming skills 1부
 
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
[2014 CodeEngn Conference 11] 박세한 - IE 1DAY Case Study KO
 
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
[2010 CodeEngn Conference 04] hahah - Defcon 18 CTF 문제풀이
 
(FICON2015) #2 어떻게 조사할 것인가?
(FICON2015) #2 어떻게 조사할 것인가?(FICON2015) #2 어떻게 조사할 것인가?
(FICON2015) #2 어떻게 조사할 것인가?
 
(FICON2015) #1 어떻게 대응할 것인가?
(FICON2015) #1 어떻게 대응할 것인가?(FICON2015) #1 어떻게 대응할 것인가?
(FICON2015) #1 어떻게 대응할 것인가?
 

Similar to Ransomware: History, Analysis, & Mitigation

Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
James '​-- Mckinlay
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
James '​-- Mckinlay
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield, Inc.
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesKaspersky
 
Lacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security ThreatsLacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security Threats
Lacework
 
cloud basics.pptx
cloud basics.pptxcloud basics.pptx
cloud basics.pptx
SanthoshMuniswami
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
Thangaraj Murugananthan
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respond
AlgoSec
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
Michael Swinarski
 
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Asociación de Ejecutivos de Cooperativas de Puerto Rico
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
SBWebinars
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
AlgoSec
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
James '​-- Mckinlay
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer Malware
Pro Mrkt
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android Aapplications
Roshan Thomas
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
Er Mahendra Yadav
 
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
ADVA
 
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
SolarWinds
 

Similar to Ransomware: History, Analysis, & Mitigation (20)

Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214Living with the threat of Determined Attackers - RANT0214
Living with the threat of Determined Attackers - RANT0214
 
Living with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI EditionLiving with Determined Attackers MOSI Edition
Living with Determined Attackers MOSI Edition
 
NormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration OverviewNormShield Cyber Threat & Vulnerability Orchestration Overview
NormShield Cyber Threat & Vulnerability Orchestration Overview
 
The Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-AdversariesThe Motives, Means and Methods of Cyber-Adversaries
The Motives, Means and Methods of Cyber-Adversaries
 
Lacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security ThreatsLacework | Top 10 Cloud Security Threats
Lacework | Top 10 Cloud Security Threats
 
cloud basics.pptx
cloud basics.pptxcloud basics.pptx
cloud basics.pptx
 
Cyber crime
Cyber crimeCyber crime
Cyber crime
 
Ethical hacking (legal)
Ethical hacking (legal)Ethical hacking (legal)
Ethical hacking (legal)
 
introtomalware
introtomalwareintrotomalware
introtomalware
 
Ransomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respondRansomware Attack: Best Practices to proactively prevent contain and respond
Ransomware Attack: Best Practices to proactively prevent contain and respond
 
Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)Information Security: We are all InfoSec (updated for 2018)
Information Security: We are all InfoSec (updated for 2018)
 
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...Seguridad de la Información y Controles contra Hackers - Getting hacked 101  ...
Seguridad de la Información y Controles contra Hackers - Getting hacked 101 ...
 
Top 10 Threats to Cloud Security
Top 10 Threats to Cloud SecurityTop 10 Threats to Cloud Security
Top 10 Threats to Cloud Security
 
Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.Compliance made easy. Pass your audits stress-free.
Compliance made easy. Pass your audits stress-free.
 
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-AssessmentsELITE.BCS-Cloud-and-Mobile-Risk-Assessments
ELITE.BCS-Cloud-and-Mobile-Risk-Assessments
 
David Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer MalwareDavid Emm | The What, How, Who and Why of Computer Malware
David Emm | The What, How, Who and Why of Computer Malware
 
Penetrating Android Aapplications
Penetrating Android AapplicationsPenetrating Android Aapplications
Penetrating Android Aapplications
 
Cyber crime &_info_security
Cyber crime &_info_securityCyber crime &_info_security
Cyber crime &_info_security
 
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
Polymorphic Attacks on Data-in-Motion Require a New Security Approach From Bo...
 
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
SolarWinds Federal User Group 2016 - SolarWinds Enterprise Scalability, Integ...
 

Recently uploaded

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
Cheryl Hung
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
OnBoard
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
Safe Software
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
Jemma Hussein Allen
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
RTTS
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
Alan Dix
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
DanBrown980551
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
Elena Simperl
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
Paul Groth
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Product School
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
Frank van Harmelen
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Thierry Lestable
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
g2nightmarescribd
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
Product School
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
DianaGray10
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
Product School
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
Guy Korland
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Albert Hoitingh
 

Recently uploaded (20)

Key Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdfKey Trends Shaping the Future of Infrastructure.pdf
Key Trends Shaping the Future of Infrastructure.pdf
 
Leading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdfLeading Change strategies and insights for effective change management pdf 1.pdf
Leading Change strategies and insights for effective change management pdf 1.pdf
 
Essentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with ParametersEssentials of Automations: Optimizing FME Workflows with Parameters
Essentials of Automations: Optimizing FME Workflows with Parameters
 
The Future of Platform Engineering
The Future of Platform EngineeringThe Future of Platform Engineering
The Future of Platform Engineering
 
JMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and GrafanaJMeter webinar - integration with InfluxDB and Grafana
JMeter webinar - integration with InfluxDB and Grafana
 
Epistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI supportEpistemic Interaction - tuning interfaces to provide information for AI support
Epistemic Interaction - tuning interfaces to provide information for AI support
 
FIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdfFIDO Alliance Osaka Seminar: Overview.pdf
FIDO Alliance Osaka Seminar: Overview.pdf
 
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
LF Energy Webinar: Electrical Grid Modelling and Simulation Through PowSyBl -...
 
When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...When stars align: studies in data quality, knowledge graphs, and machine lear...
When stars align: studies in data quality, knowledge graphs, and machine lear...
 
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMsTo Graph or Not to Graph Knowledge Graph Architectures and LLMs
To Graph or Not to Graph Knowledge Graph Architectures and LLMs
 
Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...Designing Great Products: The Power of Design and Leadership by Chief Designe...
Designing Great Products: The Power of Design and Leadership by Chief Designe...
 
Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*Neuro-symbolic is not enough, we need neuro-*semantic*
Neuro-symbolic is not enough, we need neuro-*semantic*
 
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
Empowering NextGen Mobility via Large Action Model Infrastructure (LAMI): pav...
 
Generating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using SmithyGenerating a custom Ruby SDK for your web service or Rails API using Smithy
Generating a custom Ruby SDK for your web service or Rails API using Smithy
 
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
De-mystifying Zero to One: Design Informed Techniques for Greenfield Innovati...
 
Connector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a buttonConnector Corner: Automate dynamic content and events by pushing a button
Connector Corner: Automate dynamic content and events by pushing a button
 
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
AI for Every Business: Unlocking Your Product's Universal Potential by VP of ...
 
GraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge GraphGraphRAG is All You need? LLM & Knowledge Graph
GraphRAG is All You need? LLM & Knowledge Graph
 
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdfFIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
FIDO Alliance Osaka Seminar: The WebAuthn API and Discoverable Credentials.pdf
 
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
Encryption in Microsoft 365 - ExpertsLive Netherlands 2024
 

Ransomware: History, Analysis, & Mitigation

  • 1. RANSOMWARE: HISTORY, ANALYSIS, & MITIGATION RAINMAKER @R41NM4KR
  • 2. • CUSTOMER SUCCESS TECHNICAL ADVISOR – CYBERARK SOFTWARE • B.S. MIS – UNIVERSITY OF TEXAS • COMPTIA A+ & SEC+ • VMWARE VCA-DCV • (ISC)2 SSCP & CISSP • MARRIED, FATHER OF 2 GIRLS. • MEMBER OF SHADOW SYSTEMS HACKER COLLECTIVE • MEMBER OF DALLAS HACKERS ASSOCIATION WHOAMI – RAINMAKER
  • 3. AGENDA • OVERVIEW • IN THE NEWS • TIMELINE • TECHNICAL ANALYSIS • ANALYSIS OF CLIENT INFECTION • COMMAND & CONTROL (C2) ARCHITECTURE SETUP/DESIGN • EVOLVED RANSOMWARE • MITIGATION TECHNIQUES • FINAL THOUGHTS
  • 4.
  • 5. RANSOMWARE DEFINED… • LEVERAGING SOFTWARE TO INHIBITS USE OF THE SYSTEM. • APPLIES EXTORTION ON THE ASSUMPTION THAT THE DATA IS IMPORTANT ENOUGH TO THE USER THEY ARE WILLING TO PAY FOR RECOVERY. • THERE IS NO GUARANTEE OF ACTUAL RECOVERY, EVEN AFTER PAYMENT IS MADE.
  • 6. RANSOMWARE VICTIMS • ONLY A QUARTER OF AMERICAN HOMES BACK UP THEIR DATA ON A REGULAR BASIS. • ACCORDING TO TRIPWIRE.COM, HALF OF ALL AMERICAN RANSOMWARE VICTIMS HAVE PAID THE RANSOM. • ACCORDING TO TREND MICRO AROUND 30% OF BUSINESSES END UP PAYING THE RANSOM. Much larger ransoms have been demanded into the millions. Some organizations refuse to pay and suffer the consequences. Others do not disclose they have actually paid the ransom.
  • 7. RANSOMS PAID • HOLLYWOOD PRESBYTERIAN MEDICAL CENTER • 40 BTC (~$17,000 USD) RANSOM PAID. • HORRY COUNTY SCHOOL DISTRICT, SOUTH CAROLINA • 20 BTC (~$8,000 USD) • TEWKSBURY POLICE DEPARTMENT • 1 BTC (~$500 USD) • SWANSEA POLICE DEPARTMENT • 2 BTC (~$750 USD) • VILLAGE OF ILION, NEW YORK • $800 USD
  • 8. RECENT RANSOMWARE NEWS • METHODIST HOSPITAL KENTUCKY • MARCH 22 • DECLARES ‘INTERNAL STATE OF EMERGENCY’ AFTER RANSOMWARE INFECTION • MEDSTAR HEALTH SYSTEMS COMPLETELY SHUT DOWN • MARCH 28TH • 10 HOSPITALS, 250 OUTPATIENT FACILITIES. • 45 BTC ~ $19,000 RANSOM. • APRIL 7TH – ADOBE ISSUES EMERGENCY UPDATE. • FLASH 0-DAY USED TO DISTRIBUTE RANSOMWARE
  • 9. MALVERTISING VICTIMS • UP 325% FROM 2014-2015 • RECENTLY AS OF MARCH 15TH, 2016 • COMPANIES OUTSOURCE THEIR ADVERTISING THROUGH ADVERTISING NETWORKS • TAINTED ADS WITH THE ANGLER TOOLKIT. • NYTIMES, BBC, MSN, AOL, ANSWERS.COM, ZEROHEDGE, INFOLINKS, MY.XFINITY, NFL, REALTOR.COM, THEWEATHERNETWORK, THEHILL, AND NEWSWEEKALL SERVED UP RANSOMWARE. • OTHER VICTIMS INCLUDE: • SPOTIFY, TMZ, SKYPE, EBAY, DRUDGE REPORT, AND MANY MANY MANY OTHERS.
  • 10. A BRIEF HISTORY OF RANSOMWARE
  • 11. THE FIRST RANSOMWARE: THE AIDS VIRUS • DISCOVERED IN 1989 • REPLACED AUTOEXEC.BAT • AFTER 90 DAYS, ENCRYPTED FILE NAMES ON C:/ • ASKED TO ‘RENEW THE LICENSE’ • $189 TO A PO BOX IN PANAMA • DR. JOSEPH POPP WAS ARRESTED BY SCOTLAND YARD LATER THAT YEAR AND CHARGED WITH BLACKMAIL
  • 13. INTERNET ERA RANSOMWARE: FBI LOCKSCREEN • CIRCA 2011 • REVETON TROJAN FAMILY • IMPERSONATES NATIONAL LAW ENFORCEMENT • LOCKS OUT OF PC • EASILY REMOVED • BOOT TO SAFEMODE • REMOVE REGISTRY KEY
  • 14. CRYPTO-CURRENCY • BITCOIN • ANONYMOUS • SECURE • INSTANT • NOT REGULATED • PERFECT FOR EXTORTION!
  • 16. CRYPTOLOCKER • STARTED TO APPEAR AROUND SEPTEMBER 2013 • DELIVERED MAINLY THOUGH THE GAMOVERZEUS (GOZ) P2P BOTNET • USED DOMAIN GENERATED ALGORYTHMS (DGA) • PRODUCE THOUSANDS OF DOMAINS • ONLY 1 OR 2 WERE REAL Example: Faoefijawjfaslekf9ejaklja[.]ru Bitcoin Price
  • 17. CRYPTOLOCKER…A DEEPER LOOK. • INFECTED LOCAL DRIVES AND NETWORK STORAGE • AES-2048 ASYMMETRICAL ENCRYPTION • DE-FACTO NAME FOR EVERY ‘CRYPTO’ INFECTION TODAY
  • 18. CRYPTOLOCKER CONTINUED… • MID 2014 GOZ IS SHUT DOWN. • DOWN GOES CRYPTOLOCKER • KEYS RECOVERED FROM C2C ALLOW FOR DECRYPTION. • NEW VARIANTS EMERGE SHORTLY THEREAFTER
  • 20. TORRENTLOCKER • MAINLY SEEN IN AUSTRALIA & NEW ZEALAND. • PHISHING DISGUISED AS RED- LIGHT TICKETS AND TAX NOTICES.
  • 21. TORRENTLOCKER: A COMMON NAMING CONVENTION • "(AUS|NSW)"-"(POST|GOV)"."(COM|ORG|NET|ETC) • EXAMPLE: ENFORCEMENT-AUS-GOV.ORG • EXAMPLE: NSW-POST.COM • EASY TO BLOCK TOP LEVEL DOMAIN (TLD)
  • 23. ALPHA/TESLACRYPT • INITIALLY • ATTACKED GAMERS (GAME RELATED FILE EXTENSIONS) • DGA BASED DOMAINS FOR C2 • EXAMPLE: ASDFWEF23SDF.COM • EVOLVED • EXPANDED FILE EXTENSIONS • COMPROMISED DOMAINS FOR C2 • EXPLOIT KITS AND NOW SPAM
  • 24. ALPHA/TESLACRYPT • V1.0 USED SYMMETRIC AES KEYS • TALOS GROUP RELEASED TESLADECRYPT • V2.0+ USED ASYMMETRIC KEYS • STILL IN THE WILD • V4.1 DISCOVERED APRIL 22, 2016
  • 26. CRYPTOWALL • EXPLODED IN END OF 2014 • COMPROMISED SERVERS & EXPLOIT KITS • USED ANONYMOUS TOR & I2P
  • 27. 2016 The Year of Ransomware
  • 28. LOCKY
  • 29. LOCKY • HUGE IN 2016. • SPREADING MOSTLY THOUGH SPAM • DAY 1 – OVER 5 MIL. • SPAM CAMPAIGN SIMILAR TO DRYDEX FINANCIAL TROJAN. • APRIL 5TH - V2.0 NOW LEVERAGING THE NUCLEAR EXPLOIT KIT AND C2 COMMUNICATION METHOD
  • 32. THE DR WILL SEE YOU NOW…AFTER PAYING THE RANSOM • TO DATE, ONLY HOSPITALS HAVE BEEN TARGETED WITH THESE TWO MALWARE SAMPLES. • EXPLOITS KNOWN VULNERABILITIES IN UNPATCHED SERVERS. • SPECIFICALLY JBOSS. • 3.2 MILLION SERVERS VULNERABLE. • ONCE IN, LATERALLY MOVES TO CAUSE THE MOST AMOUNT OF DESTRUCTION Samas/Samsam/MSIL.B/C
  • 34. • DISCLOSED MARCH 23, 2016 • MASQUERADES AS A JOB APPLICATION • LINKS TO A SHARED DROPBOX FOLDER CONTAINING SELF EXTRACTING ARCHIVE CONTAINING APPLICANT RESUME AND FAKE PHOTO • REWRITES SYSTEMS MBR AND FORCES BSOD. • FAKE “CHECK DISK” RUNS AND ENCRYPTS MASTER FILE TABLE. LATEST TRENDS Petya – The MBR Encryptor
  • 35. • DISCLOSED MARCH 25TH, 2016 • DISGUISED IN SPAM AS AN “INVOICE” • LEVERAGES MS WORD AND NATIVE POWERSHELL. • DOES NOT PULL DOWN ANY ADDITIONAL BINARIES, AND LEVERAGES POWERSHELL (ALREADY ON THE SYSTEM AND APPROVED TO BE THERE) TO DO THE DIRTY WORK. LATEST TRENDS PowerWare – Using your own tools against you.
  • 36. • DISCLOSED MARCH 23, 2016 • RANSOM PAYMENT OF $150 • SERIOUS ABOUT ITS THREATS • EVERY HOUR IT DELETES 100 FILES PERMANENTLY. • EVERY REBOOT IT DELETES 1000 FILES. • DECRYPTER AVAILABLE NOW. LATEST TRENDS Jigsaw – I want to play a game.
  • 39. TYPICAL RANSOMWARE REQUEST • EXPLOIT KIT FIRES STARTING PROCESS • GEOLOCATION CALL • C2 EXCHANGE 18:24:25 wefasdif.facetrap.io 18:24:26 m.wordpress.com 18:24:38 ip-addr.es 18:24:45 travelsecretstoday.com 18:24:45 banzaiitreesofdallas.net 18:24:45 mrchinscyberfriends.org 18:27:04 api.uark.edu
  • 40. CHAIN OF EVENTS - A.K.A PATH OF PAIN • ANY ATTACK VECTORS INITIATES CHAIN • PHISHING • COMPROMISED SERVER • MALVERTISING
  • 41. THE RAW IP ADDRESS • USED FOR GEOLOCATION • EXCLUDE CODE EXECUTION OR PERFORM DIFFERENT OPERATION BASED ON GLOBAL POSITION • CHINA, RUSSIA, IRAN, TYPICALLY IGNORED • ATTEMPT TO DISPLAY MESSAGE IN NATIVE LANGUAGE • UNIQUE IDENTIFIER • ADDED HASH WITH OTHER SYSTEM INFO. • (<REQUEST ID>|CAMPAIGN|<MD5>|<OS INFO>|IP ADDRESS) • CAN RESTRICT ONE INFECTION PER IP ADDRESS • IDENTIFY POSSIBLE ANALYSIS ATTEMPTS
  • 43. LINUX.ENCODER RANSOMWARE • TARGETS LINUX POWERED WEB SERVERS BY ENCRYPTING MYSQL, APACHE, AND HOME/ROOT FOLDERS ASSOCIATED WITH THE TARGET • ASKS FOR 1 BITCOIN TO DECRYPT CRUCIAL FILES. • 3 VERSIONS CURRENTLY. ALL HAVE BEEN ALREADY DECRYPTED • WRITTEN BY THIS GUY.
  • 44. OSX KERANGER • DISCOVERED MARCH 4, 2016 • DOWNLOADED 6000 TIMES BEFORE IT WAS SHUT DOWN. • VARIANT OF LINUX.ENCODER & “EDUCATIONAL” HIDDEN TEAR RANSOMWARE • RECOMPILED INTO THE OPEN SOURCE BIT TORRENT CLIENT TRANSMISSION. • PUBLISHED ON THEIR SITE WITH UPDATED MD5 HASH. • TURKISH DEVELOPER KEY WAS USED TO BYPASS APPLE’S GATEKEEPER SECURITY FEATURE
  • 45. IOS “RANSOMWARE” • MAY 2014 AUSTRALIAN IPHONE USERS WERE VICTIMS OF RANSOMWARE ATTACK. • ACTUALLY VICTIMS ICLOUD ACCOUNTS WERE PHISHED. • DEVICES WERE PUT IN LOST (LOCKED) MODE W/ RANSOM MESSAGE. • FAILURE TO PAY RESULTED IN WIPED DEVICE. • RUSSIAN OFFICIALS ARRESTED 2 PEOPLE A MONTH LATER.
  • 46. SIPLOCKR – 1ST ANDROID ENCRYPTING RANSOMWARE • DETECTED JUNE 1ST, 2014 • LOTS OF ANDROID SCREEN LOCKERS, BUT THIS WAS THE FIRST FILE ENCRYPTER. • ENCRYPTS *.JPG, *.JPEG, & *.PNG TO *.ENC • COMMUNICATES TO C2 VIA TOR NETWORK • DECRYPTER IS CURRENTLY AVAILABLE.
  • 47. ADULT PLAYER – EXTORTION AT ITS FINEST • MASQUERADES AS A PORN MOVIE PLAYER. • TAKES PHOTOS USING THE FRONT FACING CAMERA WHILE IN USE. • INITIATE LOCK SCREEN WITH PHOTOS AND RANSOM MESSAGE. • IF RANSOM IS NOT PAID, SEND MESSAGE AND PHOTOS TO ALL CONTACTS ON PHONE. • EASY TO FIX
  • 49. INTERNET OF THINGS • INSTITUTE FOR CRITICAL INFRASTRUCTURE TECHNOLOGY – “IOT PRESENTS AN INFINITE ATTACK SURFACE”. • WHAT’S NEXT? • PACEMAKERS • AUTOMOBILES • YOUR HOUSE?
  • 51. MITIGATION TECHNIQUES • BACKUP OFTEN • KEEP DISCONNECTED WHEN NOT IN USE • REVIEW AND RESTRICT ACCESS TO SHARED RESOURCES • DISCONNECT FROM NETWORK SHARES WHEN NOT IN USE. • TRAIN END-USERS ABOUT SOCIAL ENGINEERING TECHNIQUES. • PHISHING • PHISHING • PHISHING!
  • 52. MORE MITIGATION TECHNIQUES • ANTIVIRUS • ACTUALLY KEEP IT UPDATED. • PATCH THE OS AND SOFTWARE. • CAN’T EXPLOIT VULNERABILITIES THAT HAVE BEEN PATCHED. • PREVENT MALVERTISING/INJECTION • ADBLOCK/UBLOCK ORGIN/ADFENDER • NOSCRIPT • SANDBOXIE • END OF LIFE – IT’S CALLED THAT FOR A REASON
  • 53. EVEN MORE MITIGATION TECHNIQUES • ONLY INSTALL SOFTWARE FROM TRUSTED SOURCES • FOLLOW THE PACK • APPLE STORE IS SAFE • BAD CODE STILL FALLS THROUGH • ANDROID MARKETPLACE STILL IFFY • YOU HAVE TO TRUST THE DEVELOPER • AVOID OPEN SOURCE SOFTWARE • VALIDATE HASHES FROM EXTERNAL SITES
  • 54. WILL THIS GUY EVER STOP? • INTRUSION PREVENTION SYSTEMS • ACTUALLY IMPLEMENT BLOCK MODE. • WEB CONTENT PROVIDERS HOST THEIR OWN AD CONTENT • PROBABLY UNREALISTIC, BUT IT’S A REAL POSSIBILITY FOR SMALL/MEDIUM BUSINESSES. • MACROS. • DO I REALLY HAVE TO SAY IT?
  • 55. ADVANCED MITIGATION TECHNIQUES • PREVENT LATERAL MOVEMENT IN YOUR ENVIRONMENT. • NO PASSWORD REUSE. • FREQUENT PASSWORD ROTATION. • ENABLE LEAST PRIVILEGE • NOT EVERYONE NEEDS ADMINISTRATIVE RIGHTS. • EVEN BETTER, IMPLEMENT APPLICATION CONTROL • RESTRICT THE BINARIES FROM EVER EXECUTING • AC CAN PREVENT RANSOMWARE ENTIRELY • ISOLATE YOUR CRITICAL RESOURCES Ransomware no longer wants to infect a single machine. Isolate the infection.
  • 57. REASONS WHY YOU SHOULD PAY. • FBI SAYS, “EASIEST PATH IS TO PAY”. • IT’S IN THEIR BEST INTEREST TO DELIVER. • IT MIGHT BE CHEAPER.
  • 58. REASONS WHY YOU SHOULDN'T PAY. • IT MIGHT BE CHEAPER, BUT IT’S REALLY NOT. • DISCLOSURE IS NOT CHEAP. • THERE’S A TARGET ON YOUR BACK. • COPYCAT ATTACKS ARE REAL. • US-CERT SAYS SO. • THE CRIMINALS WIN.
  • 59. LAST SLIDE…I SWEAR “AN OUNCE OF PREVENTION IS WORTH A POUND OF CURE.”
  • 60.
  • 61. REFERENCES • HTTP://THEHACKERNEWS.COM/2016/03/WHAT-IS-MALVERTISING.HTML • HTTPS://EN.WIKIPEDIA.ORG/WIKI/AIDS_(TROJAN_HORSE) • HTTP://WWW.COINDESK.COM/FBI-MALWARE-VICTIMS-SHOULD-PAY-BITCOIN-RANSOMS/ • HTTPS://NAKEDSECURITY.SOPHOS.COM/2013/10/12/DESTRUCTIVE-MALWARE-CRYPTOLOCKER-ON-THE-LOOSE/ • HTTPS://BLOG.KASPERSKY.COM/RANSOMWARE_TARGETS_IOS_OSX/4903/ • HTTPS://THREATPOST.COM/ALLEGED-OLEG-PLISS-IPHONE-HACKERS-ARRESTED-IN-RUSSIA/106570/ • HTTP://THEHACKERNEWS.COM/2016/01/LINUX-RANSOMWARE-DECRYPTION.HTML • HTTP://WWW.SECURITYWEEK.COM/OS-X-RANSOMWARE-KERANGER-BASED-LINUXENCODER • HTTP://WWW.VIRUSRADAR.COM/EN/ANDROID_SIMPLOCKER.A/DESCRIPTION • HTTP://THEHACKERNEWS.COM/2013/07/ANDROID-RANSOMWARE-MALWARE-MOHIT-KUMAR-HACKER.HTML • HTTP://WWW.DOYNEWS.COM/TAGS/ADULT-PLAYER-ANDROID • HTTP://WWW.IBTIMES.CO.UK/ADULT-PLAYER-ANDROID-PORN-APP-BLACKMAILING-USERS-SECRET-PHOTOS- DEMANDS-RANSOM-1518808 • HTTPS://LABS.BITDEFENDER.COM/2016/03/KERANGER-IS-ACTUALLY-A-REWRITE-OF-LINUX-ENCODER/ • HTTPS://BLOG.AVAST.COM/2015/02/10/MOBILE-CRYPTO-RANSOMWARE-SIMPLOCKER-NOW-ON-STEROIDS/ • HTTPS://NAKEDSECURITY.SOPHOS.COM/2012/08/29/REVETON-RANSOMWARE-EXPOSED-EXPLAINED-AND- ELIMINATED/ • HTTP://ARSTECHNICA.COM/SECURITY/2016/03/BIG-NAME-SITES-HIT-BY-RASH-OF-MALICIOUS-ADS-SPREADING- CRYPTO-RANSOMWARE/ • HTTPS://EN.WIKIPEDIA.ORG/WIKI/MALVERTISING • HTTP://WWW.TRIPWIRE.COM/STATE-OF-SECURITY/LATEST-SECURITY-NEWS/HALF-OF-AMERICAN-RANSOMWARE- VICTIMS-HAVE-PAID-THE-RANSOM-REVEALS-STUDY/ • HTTP://WWW.LATIMES.COM/BUSINESS/TECHNOLOGY/LA-ME-LN-HOLLYWOOD-HOSPITAL-BITCOIN-20160217- STORY.HTML • HTTP://GO.CYPHORT.COM/RS/181-NTN-682/IMAGES/MALVERTISING-REPORT-15-RP.PDF • HTTPS://WWW.BOSTONGLOBE.COM/BUSINESS/2015/04/06/TEWKSBURY-POLICE-PAY-BITCOIN-RANSOM- HACKERS/PKCE1GBTOFU52P31F9FM5L/STORY.HTML • HTTPS://SECURITYLEDGER.COM/2015/10/FBIS-ADVICE-ON-CRYPTOLOCKER-JUST-PAY-THE-RANSOM/ • HTTP://WWW.PCWORLD.COM/ARTICLE/3046626/SECURITY/PETYA-RANSOMWARE-OVERWRITES-MBRS-LOCKING- USERS-OUT-OF-THEIR-COMPUTERS.HTML • HTTP://WWW.BLEEPINGCOMPUTER.COM/NEWS/SECURITY/TESLACRYPT-4-0-RELEASED-WITH-BUG-FIXES-AND- STOPS-ADDING-EXTENSIONS/ • HTTP://WWW.NEWSWEEK.COM/HOW-COUNTER-RANSOMWARE-ATTACK-442779 • HTTPS://WWW.KENT.EDU/IS/SECUREIT/APRIL-2015-VICTIMS-RANSOMWARE • HTTP://BLOG.TALOSINTEL.COM/2016/03/SAMSAM-RANSOMWARE.HTML?M=1 • HTTPS://THREATPOST.COM/NEW-SERVER-SIDE-RANSOMWARE-HITTING-HOSPITALS/117059/ • HTTP://THEHACKERNEWS.COM/2015/01/POLICE-RANSOMWARE-SUICIDE.HTML • HTTPS://WWW.US-CERT.GOV/NCAS/ALERTS/TA16-091A • HTTPS://THREATPOST.COM/LOCKY-VARIANT-CHANGES-C2-COMMUNICATION-FOUND-IN-NUCLEAR-EK/117196/ • HTTPS://EN.M.WIKIPEDIA.ORG/WIKI/RANSOMWARE • HTTP://MOBILE.REUTERS.COM/ARTICLE/IDUSKCN0X502K

Editor's Notes

  1. In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography January 2015, A 17 year old boy from Windsor, Berkshire hanged himself after having been locked out of his system, thinking the police were pursuing him.
  2. Cisco/Talos security stated on Friday April 15th, that 4.2 million servers were still vulnerable to the jboss exploit responsible for the sam.sam string of ransomware.
  3. The Federal Financial Institutions Examination Council’s CyberSecurity Assessment Tool actually rates organizations with large amounts of open source software in their organizations.
  4. Directly from the CERT Advisory: Restrict users’ ability (permissions) to install and run unwanted software applications, and apply the principle of “Least Privilege” to all systems and services. Restricting these privileges may prevent malware from running or limit its capability to spread through the network. Use application whitelisting to help prevent malicious software and unapproved programs from running. Application whitelisting is one of the best security strategies as it allows only specified programs to run, while blocking all others, including malicious software.
  5. On October 21, 2015 at the Cyber Security Summit at Boston’s Back Bay Events Center, Joseph Bonavolonta, the Assistant Special Agent in Charge of the FBI’s CYBER and Counterintelligence Program in Boston stated, “The ransomware is that good. To be honest, we often advise people just to pay the ransom.”
  6. The United States Computer Emergency Readiness Team seems to disagree with the FBI in their March 31st Alert on Ransomware. “Paying the ransom does not guarantee the encrypted files will be released; it only guarantees that the malicious actors receive the victim’s money, and in some cases, their banking information,” the advisory says. “In addition, decrypting files does not mean the malware infection itself has been removed.”