Difference between revisions of "Ransomware"

From ICANNWiki
Jump to navigation Jump to search
m (added Category:DNS Abuse using HotCat)
Line 1: Line 1:
 
'''Ransomware'''
 
'''Ransomware'''
is a form of malware designed to encrypt files on a device, rendering any files and the systems that rely on them unusable. Malicious actors then demand ransom in exchange for decryption.
+
is a form of malware designed to encrypt files on a device, rendering any files and the systems that rely on them unusable. Malicious actors then demand ransom in exchange for decryption. They threaten to sell or leak exfiltrated data or authentication information if the ransom is not paid.
  
==Darkside==
+
==Mitigation==
 +
* CISA's [https://www.cisa.gov/stopransomware#:~:text=Ransomware%20is%20a%20form%20of,ransom%20in%20exchange%20for%20decryption. StopRansomware.gov]CISA recommends that individual users:
 +
# Update software and operating systems with the latest patches, because hackers most commonly attack outdated applications and operating systems;
 +
# Never click on links or open attachments in unsolicited emails;
 +
# Constantly back up data, keep it on a separate device, and store it offline;
 +
# Use strong passwords; and
 +
# Only connect to secure networks, use a VPN, and make sure you have a firewall.<ref>[https://us-cert.cisa.gov/ncas/tips/ST04-003 CISA Tips]</ref>
 +
 
 +
Recommendations for organizations include:
 +
# Heavily restrict user permissions to install and run software applications;
 +
# Enable the strongest spam filters possible; and
 +
# Configure firewalls to block access to known malicious [[IP Address]]es.<ref>[https://www.cisa.gov/stopransomware/ransomware-faqs Ransomware FAQs, CISA]</ref>
 +
 
 +
* The [[No More Ransom]] project helps victims decrypt data without paying attackers.
 +
 
 +
==Notorious Cases==
 +
===Darkside===
 
Darkside is a group of hackers that carried out a significant ransomware attack in May 2021.
 
Darkside is a group of hackers that carried out a significant ransomware attack in May 2021.
 
In August 2020, Darkside introduced its Ransomware-as-a-Service (RaaS) in a press release. The group provides web chat support to victims, builds intricate data leak storage systems with redundancy, and performs financial analysis of victims prior to attacking. The group is suspected to be former IT security professionals and is known to have a code of conduct that includes not attacking hospitals, schools, non-profits, or governments, but rather big organizations. After the May 2021 Colonial Pipeline attack, [[Varonis]]’s reverse engineering revealed that Darkside’s malware checked device language settings to ensure that they don’t attack Russia-based organizations.<ref>[https://www.varonis.com/blog/darkside-ransomware/ Analysis of Darkside, Varonis Blog]</ref>
 
In August 2020, Darkside introduced its Ransomware-as-a-Service (RaaS) in a press release. The group provides web chat support to victims, builds intricate data leak storage systems with redundancy, and performs financial analysis of victims prior to attacking. The group is suspected to be former IT security professionals and is known to have a code of conduct that includes not attacking hospitals, schools, non-profits, or governments, but rather big organizations. After the May 2021 Colonial Pipeline attack, [[Varonis]]’s reverse engineering revealed that Darkside’s malware checked device language settings to ensure that they don’t attack Russia-based organizations.<ref>[https://www.varonis.com/blog/darkside-ransomware/ Analysis of Darkside, Varonis Blog]</ref>
Darkside has Windows and Linux toolsets, is similar to [[NetWalker]] and [[REvil]] in that it has an affiliate program that offers anyone who helps spread their malware 10-25% of the payout.
+
Darkside has Windows and Linux toolsets and is similar to [[NetWalker]] and [[REvil]] in that it has an affiliate program that offers anyone who helps spread their malware 10-25% of the payout.
  
 
Darkside
 
Darkside
Line 16: Line 32:
 
*performs anti-forensics techniques, such as deleting log files.
 
*performs anti-forensics techniques, such as deleting log files.
  
==TrickBot==  
+
===TrickBot===  
 
TrickBot is ransomware that was first identified in 2016. It is a trojan developed and operated by a group of hackers who initially made it as a banking trojan to steal financial data. TrickBot has become a highly modular, multi-stage suite of tools to conduct myriad illegal cyber activities.<ref>[https://us-cert.cisa.gov/sites/default/files/publications/TrickBot_Fact_Sheet_508.pdf CISA TrickBot Fact Sheet]</ref> TrickBot has been used
 
TrickBot is ransomware that was first identified in 2016. It is a trojan developed and operated by a group of hackers who initially made it as a banking trojan to steal financial data. TrickBot has become a highly modular, multi-stage suite of tools to conduct myriad illegal cyber activities.<ref>[https://us-cert.cisa.gov/sites/default/files/publications/TrickBot_Fact_Sheet_508.pdf CISA TrickBot Fact Sheet]</ref> TrickBot has been used
 
* To exfiltrate data (email, credentials, point-of-sale info);
 
* To exfiltrate data (email, credentials, point-of-sale info);
Line 28: Line 44:
 
* Emotet and Bokbot
 
* Emotet and Bokbot
 
*[[Spearphishing]], spam campaigns, [[malvertising]], and network vulnerabilities, such as Server Message Block, to gain initial access
 
*[[Spearphishing]], spam campaigns, [[malvertising]], and network vulnerabilities, such as Server Message Block, to gain initial access
===Microsoft Disrupts Trickbot===
+
====Microsoft Disrupts Trickbot====
 
On October 12, 2020, [[Microsoft]] announced that it had disrupted Trickbot following a court order from the United States District Court for the Eastern District of Virginia, which granted Microsoft's request to halt Trickbot’s operations. Microsoft identified and disabled the infrastructure Trickbot used to communicate with and control victim computers, how infected computers talked with each other, and how Trickbot evaded detection and disruption previously. The corporation also identified the servers' IP addresses of servers.<ref>[https://blogs.microsoft.com/on-the-issues/2020/10/12/trickbot-ransomware-cyberthreat-us-elections/ New action to combat ransomware ahead of U.S. elections, Microsoft]</ref>
 
On October 12, 2020, [[Microsoft]] announced that it had disrupted Trickbot following a court order from the United States District Court for the Eastern District of Virginia, which granted Microsoft's request to halt Trickbot’s operations. Microsoft identified and disabled the infrastructure Trickbot used to communicate with and control victim computers, how infected computers talked with each other, and how Trickbot evaded detection and disruption previously. The corporation also identified the servers' IP addresses of servers.<ref>[https://blogs.microsoft.com/on-the-issues/2020/10/12/trickbot-ransomware-cyberthreat-us-elections/ New action to combat ransomware ahead of U.S. elections, Microsoft]</ref>
==Ryuk==
+
 
 +
===Ryuk===
 
From 2018 to 2020, Ryuk spread via malicious ([[phishing]]) emails with links and attachments, notoriously attacking EMCOR Group and Epiq Global.
 
From 2018 to 2020, Ryuk spread via malicious ([[phishing]]) emails with links and attachments, notoriously attacking EMCOR Group and Epiq Global.
==SamSam==
+
 
 +
===SamSam===
 
From 20-15 to 2018, SamSam infected the municipal/state services of Atlanta, Colorado, and San Diego and 200 public institutions/organizations.<ref>[https://gatefy.com/blog/real-and-famous-cases-ransomware-attacks/ Real and Famous Ransomware Cases, Gatefy]</ref>   
 
From 20-15 to 2018, SamSam infected the municipal/state services of Atlanta, Colorado, and San Diego and 200 public institutions/organizations.<ref>[https://gatefy.com/blog/real-and-famous-cases-ransomware-attacks/ Real and Famous Ransomware Cases, Gatefy]</ref>   
  

Revision as of 14:45, 3 August 2021

Ransomware is a form of malware designed to encrypt files on a device, rendering any files and the systems that rely on them unusable. Malicious actors then demand ransom in exchange for decryption. They threaten to sell or leak exfiltrated data or authentication information if the ransom is not paid.

Mitigation

  1. Update software and operating systems with the latest patches, because hackers most commonly attack outdated applications and operating systems;
  2. Never click on links or open attachments in unsolicited emails;
  3. Constantly back up data, keep it on a separate device, and store it offline;
  4. Use strong passwords; and
  5. Only connect to secure networks, use a VPN, and make sure you have a firewall.[1]

Recommendations for organizations include:

  1. Heavily restrict user permissions to install and run software applications;
  2. Enable the strongest spam filters possible; and
  3. Configure firewalls to block access to known malicious IP Addresses.[2]
  • The No More Ransom project helps victims decrypt data without paying attackers.

Notorious Cases

Darkside

Darkside is a group of hackers that carried out a significant ransomware attack in May 2021. In August 2020, Darkside introduced its Ransomware-as-a-Service (RaaS) in a press release. The group provides web chat support to victims, builds intricate data leak storage systems with redundancy, and performs financial analysis of victims prior to attacking. The group is suspected to be former IT security professionals and is known to have a code of conduct that includes not attacking hospitals, schools, non-profits, or governments, but rather big organizations. After the May 2021 Colonial Pipeline attack, Varonis’s reverse engineering revealed that Darkside’s malware checked device language settings to ensure that they don’t attack Russia-based organizations.[3] Darkside has Windows and Linux toolsets and is similar to NetWalker and REvil in that it has an affiliate program that offers anyone who helps spread their malware 10-25% of the payout.

Darkside

  • runs command and control over TOR,
  • avoids nodes where EDR is running,
  • uses waiting periods,
  • saves noisier actions for later stages,
  • customizes code and connection hosts for each victim,
  • obfuscates with encoding and dynamic library loading, and
  • performs anti-forensics techniques, such as deleting log files.

TrickBot

TrickBot is ransomware that was first identified in 2016. It is a trojan developed and operated by a group of hackers who initially made it as a banking trojan to steal financial data. TrickBot has become a highly modular, multi-stage suite of tools to conduct myriad illegal cyber activities.[4] TrickBot has been used

  • To exfiltrate data (email, credentials, point-of-sale info);
  • For crypto-mining; and
  • For host enumeration (reconnaissance of Unified Extensible Firmware Interface (UEFI) or Basic Input/Output System (BIOS) firmware)

Operators include:

Relies on:

  • Emotet and Bokbot
  • Spearphishing, spam campaigns, malvertising, and network vulnerabilities, such as Server Message Block, to gain initial access

Microsoft Disrupts Trickbot

On October 12, 2020, Microsoft announced that it had disrupted Trickbot following a court order from the United States District Court for the Eastern District of Virginia, which granted Microsoft's request to halt Trickbot’s operations. Microsoft identified and disabled the infrastructure Trickbot used to communicate with and control victim computers, how infected computers talked with each other, and how Trickbot evaded detection and disruption previously. The corporation also identified the servers' IP addresses of servers.[9]

Ryuk

From 2018 to 2020, Ryuk spread via malicious (phishing) emails with links and attachments, notoriously attacking EMCOR Group and Epiq Global.

SamSam

From 20-15 to 2018, SamSam infected the municipal/state services of Atlanta, Colorado, and San Diego and 200 public institutions/organizations.[10]

References