Ransomware

Ransomware is computer malware that installs covertly on a victim's computer, executes a cryptovirology attack that adversely affects it, and demands a ransom payment to decrypt it or not publish it. Simple ransomware may lock the system in a way which is not difficult for a knowledgeable person to reverse, and display a message requesting payment to unlock it. More advanced malware encrypts the victim's files, making them inaccessible, and demands a ransom payment to decrypt them.[1] The ransomware may also encrypt the computer's Master File Table (MFT)[2][3] or the entire hard drive.[4] Thus, ransomware is a denial-of-access attack that prevents computer users from accessing files[5] since it is intractable to decrypt the files without the decryption key. Ransomware attacks are typically carried out using a Trojan that has a payload disguised as a legitimate file.

While initially popular in Russia, the use of ransomware scams has grown internationally;[6][7][8] in June 2013, security software vendor McAfee released data showing that it had collected over 250,000 unique samples of ransomware in the first quarter of 2013, more than double the number it had obtained in the first quarter of 2012.[9] Wide-ranging attacks involving encryption-based ransomware began to increase through Trojans such as CryptoLocker, which had procured an estimated US$3 million before it was taken down by authorities,[10] and CryptoWall, which was estimated by the US Federal Bureau of Investigation (FBI) to have accrued over $18m by June 2015.[11]

Operation

The first secure data kidnapping attack was invented and implemented by Young and Yung at Columbia University and was presented at the 1996 IEEE Security & Privacy conference. It is called cryptoviral extortion and is the following 3-round protocol carried out between the attacker and the victim.[12]

  1. [attackervictim] The attacker generates a key pair and places the corresponding public key in the malware. The malware is released.
  2. [victimattacker] To carry out the cryptoviral extortion attack, the malware generates a random symmetric key and encrypts the victim's data with it. It uses the public key in the malware to encrypt the symmetric key. This is known as hybrid encryption and it results in a small asymmetric ciphertext as well as the symmetric ciphertext of the victim's data. It zeroizes the symmetric key and the original plaintext data to prevent recovery. It puts up a message to the user that includes the asymmetric ciphertext and how to pay the ransom. The victim sends the asymmetric ciphertext and e-money to the attacker.
  3. [attackervictim] The attacker receives the payment, deciphers the asymmetric ciphertext with his private key, and sends the symmetric key to the victim. The victim deciphers the encrypted data with the needed symmetric key thereby completing the cryptovirology attack.

The symmetric key is randomly generated and will not assist other victims. At no point is the attacker's private key exposed to victims and the victim need only send a very small ciphertext to the attacker (the asymmetric ciphertext).

Ransomware attacks are typically carried out using a Trojan, entering a system through, for example, a downloaded file or a vulnerability in a network service. The program then runs a payload, which locks the system in some fashion, or claims to lock the system but does not (e.g., a scareware program). Payloads may display a fake warning purportedly by an entity such as a law enforcement agency, falsely claiming that the system has been used for illegal activities, contains content such as pornography and "pirated" media, or runs a non-genuine version of Microsoft Windows.[13][14][15]

Some payloads consist simply of an application designed to lock or restrict the system until payment is made, typically by setting the Windows Shell to itself,[16] or even modifying the master boot record and/or partition table to prevent the operating system from booting until it is repaired.[17] The most sophisticated payloads encrypt files, with many using strong encryption to encrypt the victim's files in such a way that only the malware author has the needed decryption key.[12][18][19]

Payment is virtually always the goal, and the victim is coerced into paying for the ransomware to be removed—which may or may not actually occur—either by supplying a program that can decrypt the files, or by sending an unlock code that undoes the payload's changes. A key element in making ransomware work for the attacker is a convenient payment system that is hard to trace. A range of such payment methods have been used, including wire transfers, premium-rate text messages,[20] pre-paid voucher services such as Paysafecard,[6][21][22] and the digital currency Bitcoin.[23][24][25] A 2016 census commissioned by Citrix revealed that larger business are holding bitcoin as contingency plans.[26]

History

Encrypting ransomware

The first known ransomware was "AIDS" (also known as "PC Cyborg"), written in 1989 by Joseph Popp. Its payload hid the files on the hard drive and encrypted their names, and displayed a message claiming that the user's license to use a certain piece of software had expired. The user was asked to pay US$189 to "PC Cyborg Corporation" in order to obtain a repair tool. Popp was declared mentally unfit to stand trial for his actions, but he promised to donate the profits from the malware to fund AIDS research.[27]

The notion of using public key cryptography for such attacks was introduced in 1996 by Adam L. Young and Moti Yung. Young and Yung showed that the AIDS Trojan was ineffective due to its use of symmetric cryptography, since the decryption key can be extracted from its code, and implemented an experimental proof-of-concept cryptovirus on a Macintosh SE/30 that used RSA and the Tiny Encryption Algorithm (TEA) to hybrid encrypt the victim's data. Since public key crypto is used, the cryptovirus only contains the encryption key. The attacker keeps the corresponding private decryption key private. Young and Yung's original experimental cryptovirus had the victim send the asymmetric ciphertext to the attacker who deciphers it and returns the symmetric decryption key it contains to the victim for a fee. Long before electronic money existed Young and Yung proposed that electronic money could be extorted through encryption as well, stating that "the virus writer can effectively hold all of the money ransom until half of it is given to him. Even if the e-money was previously encrypted by the user, it is of no use to the user if it gets encrypted by a cryptovirus".[12] They referred to these attacks as being "cryptoviral extortion", an overt attack that is part of a larger class of attacks in a field called cryptovirology, which encompasses both overt and covert attacks.[12]

Examples of extortionate ransomware became prominent in May 2005.[28] By mid-2006, Trojans such as Gpcode, TROJ.RANSOM.A, Archiveus, Krotten, Cryzip, and MayArchive began utilizing more sophisticated RSA encryption schemes, with ever-increasing key-sizes. Gpcode.AG, which was detected in June 2006, was encrypted with a 660-bit RSA public key.[29] In June 2008, a variant known as Gpcode.AK was detected. Using a 1024-bit RSA key, it was believed large enough to be computationally infeasible to break without a concerted distributed effort.[30][31][32][33]

Encrypting ransomware returned to prominence in late 2013 with the propagation of CryptoLocker—using the Bitcoin digital currency platform to collect ransom money. In December 2013, ZDNet estimated based on Bitcoin transaction information that between 15 October and 18 December, the operators of CryptoLocker had procured about US$27 million from infected users.[34] The CryptoLocker technique was widely copied in the months following, including CryptoLocker 2.0 (though not to be related to CryptoLocker), CryptoDefense (which initially contained a major design flaw that stored the private key on the infected system in a user-retrievable location, due to its use of Windows' built-in encryption APIs),[24][35][36][37] and the August 2014 discovery of a Trojan specifically targeting network-attached storage devices produced by Synology.[38] In January 2015, it was reported that ransomware-styled attacks have occurred against individual websites via hacking, and through ransomware designed to target Linux-based web servers.[39][40][41]

Some ransomware strains have used proxies tied to Tor hidden services to connect to their command and control servers, increasing the difficulty of tracing the exact location of the criminals.[42][43] Furthermore, dark web vendors have increasingly started to offer the technology as a service.[43][44][45]

Symantec has classified ransomware to be the most dangerous cyber threat. [46]

Non-encrypting ransomware

In August 2010, Russian authorities arrested nine individuals connected to a ransomware Trojan known as WinLock. Unlike the previous Gpcode Trojan, WinLock did not use encryption. Instead, WinLock trivially restricted access to the system by displaying pornographic images, and asked users to send a premium-rate SMS (costing around US$10) to receive a code that could be used to unlock their machines. The scam hit numerous users across Russia and neighboring countries—reportedly earning the group over US$16 million.[15][47]

In 2011, a ransomware Trojan surfaced that imitated the Windows Product Activation notice, and informed users that a system's Windows installation had to be re-activated due to "[being a] victim of fraud". An online activation option was offered (like the actual Windows activation process), but was unavailable, requiring the user to call one of six international numbers to input a 6-digit code. While the malware claimed that this call would be free, it was routed through a rogue operator in a country with high international phone rates, who placed the call on hold, causing the user to incur large international long distance charges.[13]

In February 2013, a ransomware Trojan based on the Stamp.EK exploit kit surfaced; the malware was distributed via sites hosted on the project hosting services SourceForge and GitHub that claimed to offer "fake nude pics" of celebrities.[48] In July 2013, an OS X-specific ransomware Trojan surfaced, which displays a web page that accuses the user of downloading pornography. Unlike its Windows-based counterparts, it does not block the entire computer, but simply exploits the behavior of the web browser itself to frustrate attempts to close the page through normal means.[49]

In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography.[50]

Leakware

The converse of ransomware is a cryptovirology attack that threatens to publish stolen information from the victim's computer system rather than deny the victim access to it.[51] In a leakware attack, malware exfiltrates sensitive host data either to the attacker or alternatively, to remote instances of the malware, and the attacker threatens to publish the victim's data unless a ransom is paid. The attack was presented at West Point in 2003 and was summarized in the book Malicious Cryptography as follows, "The attack differs from the extortion attack in the following way. In the extortion attack, the victim is denied access to its own valuable information and has to pay to get it back, where in the attack that is presented here the victim retains access to the information but its disclosure is at the discretion of the computer virus".[52] The attack is rooted in game theory and was originally dubbed "non-zero sum games and survivable malware". The attack can yield monetary gain in cases where the malware acquires access to information that may damage the victim user or organization, e.g., reputational damage that could result from publishing proof that the attack itself was a success.

Notable examples

Reveton

A Reveton payload, fraudulently claiming that the user must pay a fine to the Metropolitan Police Service

In 2012, a major ransomware Trojan known as Reveton began to spread. Based on the Citadel Trojan (which itself, is based on the Zeus Trojan), its payload displays a warning purportedly from a law enforcement agency claiming that the computer has been used for illegal activities, such as downloading unlicensed software or child pornography. Due to this behaviour, it is commonly referred to as the "Police Trojan".[53][54][55] The warning informs the user that to unlock their system, they would have to pay a fine using a voucher from an anonymous prepaid cash service such as Ukash or Paysafecard. To increase the illusion that the computer is being tracked by law enforcement, the screen also displays the computer's IP address, while some versions display footage from a victim's webcam to give the illusion that the user is being recorded.[6][56]

Reveton initially began spreading in various European countries in early 2012.[6] Variants were localized with templates branded with the logos of different law enforcement organizations based on the user's country; for example, variants used in the United Kingdom contained the branding of organizations such as the Metropolitan Police Service and the Police National E-Crime Unit. Another version contained the logo of the royalty collection society PRS for Music, which specifically accused the user of illegally downloading music.[57] In a statement warning the public about the malware, the Metropolitan Police clarified that they would never lock a computer in such a way as part of an investigation.[6][14]

In May 2012, Trend Micro threat researchers discovered templates for variations for the United States and Canada, suggesting that its authors may have been planning to target users in North America.[58] By August 2012, a new variant of Reveton began to spread in the United States, claiming to require the payment of a $200 fine to the FBI using a MoneyPak card.[7][8][56] In February 2013, a Russian citizen was arrested in Dubai by Spanish authorities for his connection to a crime ring that had been using Reveton; ten other individuals were arrested on money laundering charges.[59] In August 2014, Avast Software reported that it had found new variants of Reveton that also distribute password stealing malware as part of its payload.[60]

CryptoLocker

Main article: CryptoLocker

Encrypting ransomware reappeared in September 2013 with a Trojan known as CryptoLocker, which generated a 2048-bit RSA key pair and uploaded in turn to a command-and-control server, and used to encrypt files using a whitelist of specific file extensions. The malware threatened to delete the private key if a payment of Bitcoin or a pre-paid cash voucher was not made within 3 days of the infection. Due to the extremely large key size it uses, analysts and those affected by the Trojan considered CryptoLocker extremely difficult to repair.[23][61][62][63] Even after the deadline passed, the private key could still be obtained using an online tool, but the price would increase to 10 BTC—which cost approximately US$2300 as of November 2013.[64][65]

CryptoLocker was isolated by the seizure of the Gameover ZeuS botnet as part of Operation Tovar, as officially announced by the U.S. Department of Justice on 2 June 2014. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev for his alleged involvement in the botnet.[66][67] It was estimated that at least US$3 million was extorted with the malware before the shutdown.[10]

CryptoLocker.F and TorrentLocker

In September 2014, a wave of ransomware Trojans surfaced that first targeted users in Australia, under the names CryptoWall and CryptoLocker (which is, as with CryptoLocker 2.0, unrelated to the original CryptoLocker). The Trojans spread via fraudulent e-mails claiming to be failed parcel delivery notices from Australia Post; to evade detection by automatic e-mail scanners that follow all links on a page to scan for malware, this variant was designed to require users to visit a web page and enter a CAPTCHA code before the payload is actually downloaded, preventing such automated processes from being able to scan the payload. Symantec determined that these new variants, which it identified as CryptoLocker.F, were again, unrelated to the original CryptoLocker due to differences in their operation.[68][69] A notable victim of the Trojans was the Australian Broadcasting Corporation; live programming on its television news channel ABC News 24 was disrupted for half an hour and shifted to Melbourne studios due to a CryptoWall infection on computers at its Sydney studio.[70][71][72]

Another Trojan in this wave, TorrentLocker, initially contained a design flaw comparable to CryptoDefense; it used the same keystream for every infected computer, making the encryption trivial to overcome. However, this flaw was later fixed.[35] By late-November 2014, it was estimated that over 9,000 users had been infected by TorrentLocker in Australia alone, trailing only Turkey with 11,700 infections.[73]

CryptoWall

Another major ransomware Trojan targeting Windows, CryptoWall, first appeared in 2014. One strain of CryptoWall was distributed as part of a malvertising campaign on the Zedo ad network in late-September 2014 that targeted several major websites; the ads redirected to rogue websites that used browser plugin exploits to download the payload. A Barracuda Networks researcher also noted that the payload was signed with a digital signature in an effort to appear trustworthy to security software.[74] CryptoWall 3.0 used a payload written in JavaScript as part of an email attachment, which downloads executables disguised as JPG images. To further evade detection, the malware creates new instances of explorer.exe and svchost.exe to communicate with its servers. When encrypting files, the malware also deletes volume shadow copies, and installs spyware that steals passwords and Bitcoin wallets.[75]

The FBI reported in June 2015 that nearly 1,000 victims had contacted the bureau's Internet Crime Complaint Center to report CryptoWall infections, and estimated losses of at least $18 million.[11]

The most recent version, CryptoWall 4.0, enhanced its code to avoid antivirus detection, and encrypts not only the data in files but also the file names.[76]

Mitigation

As with other forms of malware, security software might not detect a ransomware payload, or, especially in the case of encrypting payloads, only after encryption is under way or complete, particularly if a new version unknown to the protective software is distributed.[77] If an attack is suspected or detected in its early stages, it takes some time for encryption to take place; immediate removal of the malware (a relatively simple process) before it has completed would stop further damage to data, without salvaging any already lost.[78][79] Security experts have suggested precautionary measures for dealing with ransomware. Using software or other security policies to block known payloads from launching will help to prevent infection, but will not protect against all attacks. Keeping "offline" backups of data stored in locations inaccessible to the infected computer, such as external storage drives, prevents them from being accessed by the ransomware, thus accelerating data restoration.[23][80]

There are a number of tools intended specifically to decrypt files locked by ransomware, although successful recovery may not be possible.[2][81] If the same encryption key is used for all files, decryption tools use files for which there are both uncorrupted backups (plaintext in the jargon of cryptanalysis) and encrypted copies; recovery of the key, if it is possible, may take several days.[82]

See also

References

  1. Mehmood, Shafqat (3 May 2016). "Enterprise Survival Guide for Ransomware Attacks". SANS Information Security Training | Cyber Certifications | Research. www.sans.org. Retrieved 3 May 2016.
  2. 1 2 Jack Schofield (28 July 2016). "How can I remove a ransomware infection?". The Guardian. Retrieved 28 July 2016.
  3. Michael Mimoso (28 March 2016). "Petya Ransomware Master File Table Encryption". threatpost.com. Retrieved 28 July 2016.
  4. Justin Luna (September 21, 2016). "Mamba ransomware encrypts your hard drive, manipulates the boot process". Neowin. Retrieved 5 November 2016.
  5. Dr. Sam Musa. 5 Steps to Take on Ransomware. Retrieved from http://www.govtech.com/security/5-Steps-Ransomware-Defense-in-Layers-Approach.html
  6. 1 2 3 4 5 Dunn, John E. "Ransom Trojans spreading beyond Russian heartland". TechWorld. Retrieved 10 March 2012.
  7. 1 2 "New Internet scam: Ransomware...". FBI. 9 August 2012.
  8. 1 2 "Citadel malware continues to deliver Reveton ransomware...". Internet Crime Complaint Center (IC3). 30 November 2012.
  9. "Update: McAfee: Cyber criminals using Android malware and ransomware the most". InfoWorld. Retrieved 16 September 2013.
  10. 1 2 "Cryptolocker victims to get files back for free". BBC News. 6 August 2014. Retrieved 18 August 2014.
  11. 1 2 "FBI says crypto ransomware has raked in >$18 million for cybercriminals". Ars Technica. Retrieved 25 June 2015.
  12. 1 2 3 4 Young, A.; M. Yung (1996). Cryptovirology: extortion-based security threats and countermeasures. IEEE Symposium on Security and Privacy. pp. 129–140. doi:10.1109/SECPRI.1996.502676. ISBN 0-8186-7417-2.
  13. 1 2 "Ransomware squeezes users with bogus Windows activation demand". Computerworld. Retrieved 9 March 2012.
  14. 1 2 "Police warn of extortion messages sent in their name". Helsingin Sanomat. Retrieved 9 March 2012.
  15. 1 2 McMillian, Robert. "Alleged Ransomware Gang Investigated by Moscow Police". PC World. Retrieved 10 March 2012.
  16. "Ransomware: Fake Federal German Police (BKA) notice". SecureList (Kaspersky Lab). Retrieved 10 March 2012.
  17. "And Now, an MBR Ransomware". SecureList (Kaspersky Lab). Retrieved 10 March 2012.
  18. Adam Young (2005). Zhou, Jianying; Lopez, Javier, eds. "Building a Cryptovirus Using Microsoft's Cryptographic API". Information Security: 8th International Conference, ISC 2005. Springer-Verlag. pp. 389–401.
  19. Young, Adam (2006). "Cryptoviral Extortion Using Microsoft's Crypto API: Can Crypto APIs Help the Enemy?". International Journal of Information Security. Springer-Verlag. 5 (2): 67–76. doi:10.1007/s10207-006-0082-7.
  20. Danchev, Dancho (22 April 2009). "New ransomware locks PCs, demands premium SMS for removal". ZDNet. Retrieved 2 May 2009.
  21. "Ransomware plays pirated Windows card, demands $143". Computerworld. Retrieved 9 March 2012.
  22. Cheng, Jacqui (18 July 2007). "New Trojans: give us $300, or the data gets it!". Ars Technica. Retrieved 16 April 2009.
  23. 1 2 3 "You're infected—if you want to see your data again, pay us $300 in Bitcoins". Ars Technica. Retrieved 23 October 2013.
  24. 1 2 "CryptoDefense ransomware leaves decryption key accessible". Computerworld. IDG. Retrieved 7 April 2014.
  25. "What to do if Ransomware Attacks on your Windows Computer?". Techie Motto. Retrieved 25 April 2016.
  26. Parker, Luke (9 June 2016). "Large UK businesses are holding bitcoin to pay ransoms". Retrieved 9 June 2016.
  27. Kassner, Michael. "Ransomware: Extortion via the Internet". TechRepublic. Retrieved 10 March 2012.
  28. Schaibly, Susan (26 September 2005). "Files for ransom". Network World. Retrieved 17 April 2009.
  29. Leyden, John (24 July 2006). "Ransomware getting harder to break". The Register. Retrieved 18 April 2009.
  30. Naraine, Ryan (6 June 2008). "Blackmail ransomware returns with 1024-bit encryption key". ZDNet. Retrieved 3 May 2009.
  31. Lemos, Robert (13 June 2008). "Ransomware resisting crypto cracking efforts". SecurityFocus. Retrieved 18 April 2009.
  32. Krebs, Brian (9 June 2008). "Ransomware Encrypts Victim Files with 1,024-Bit Key". The Washington Post. Retrieved 16 April 2009.
  33. "Kaspersky Lab reports a new and dangerous blackmailing virus". Kaspersky Lab. 5 June 2008. Retrieved 11 June 2008.
  34. Violet Blue (22 December 2013). "CryptoLocker's crimewave: A trail of millions in laundered Bitcoin". ZDNet. Retrieved 23 December 2013.
  35. 1 2 "Encryption goof fixed in TorrentLocker file-locking malware". PC World. Retrieved 15 October 2014.
  36. "Cryptolocker 2.0 – new version, or copycat?". WeLiveSecurity. ESET. Retrieved 18 January 2014.
  37. "New CryptoLocker Spreads via Removable Drives". Trend Micro. Retrieved 18 January 2014.
  38. "Synology NAS devices targeted by hackers, demand Bitcoin ransom to decrypt files". ExtremeTech. Ziff Davis Media. Retrieved 18 August 2014.
  39. "File-encrypting ransomware starts targeting Linux web servers". PC World. IDG. Retrieved 31 May 2016.
  40. "Cybercriminals Encrypt Website Databases in "RansomWeb" Attacks". SecurityWeek. Retrieved 31 May 2016.
  41. "Hackers holding websites to ransom by switching their encryption keys". The Guardian. Retrieved 31 May 2016.
  42. "New ransomware employs Tor to stay hidden from security". The Guardian. Retrieved 31 May 2016.
  43. 1 2 "The current state of ransomware: CTB-Locker". Sophos Blog. Sophos. Retrieved 31 May 2016.
  44. Brook, Chris (4 June 2015). "Author Behind Ransomware Tox Calls it Quits, Sells Platform". Retrieved 6 August 2015.
  45. Dela Paz, Roland (29 July 2015). "Encryptor RaaS: Yet another new Ransomware-as-a-Service on the Block". Retrieved 6 August 2015.
  46. "Symantec classifies ransomware as the most dangerous cyber threat – Tech2". 2016-09-22. Retrieved 2016-09-22.
  47. Leyden, John. "Russian cops cuff 10 ransomware Trojan suspects". The Register. Retrieved 10 March 2012.
  48. "Criminals push ransomware hosted on GitHub and SourceForge pages by spamming 'fake nude pics' of celebrities". TheNextWeb. Retrieved 17 July 2013.
  49. "New OS X malware holds Macs for ransom, demands $300 fine to the FBI for 'viewing or distributing' porn". TheNextWeb. Retrieved 17 July 2013.
  50. "Man gets ransomware porn pop-up, goes to cops, gets arrested on child porn charges". Ars Technica. Retrieved 31 July 2013.
  51. Young, A. (2003). Non-Zero Sum Games and Survivable Malware. IEEE Systems, Man and Cybernetics Society Information Assurance Workshop. pp. 24–29.
  52. A. Young, M. Yung (2004). Malicious Cryptography: Exposing Cryptovirology. Wiley. ISBN 0-7645-4975-8.
  53. "Gardaí warn of 'Police Trojan' computer locking virus". TheJournal.ie. Retrieved 31 May 2016.
  54. "Barrie computer expert seeing an increase in the effects of the new ransomware". Barrie Examiner. Postmedia Network. Retrieved 31 May 2016.
  55. "Fake cop Trojan 'detects offensive materials' on PCs, demands money". The Register. Retrieved 15 August 2012.
  56. 1 2 "Reveton Malware Freezes PCs, Demands Payment". InformationWeek. Retrieved 16 August 2012.
  57. Dunn, John E. "Police alert after ransom Trojan locks up 1,100 PCs". TechWorld. Retrieved 16 August 2012.
  58. Constantian, Lucian. "Police-themed Ransomware Starts Targeting US and Canadian Users". PC World. Retrieved 11 May 2012.
  59. "Reveton 'police ransom' malware gang head arrested in Dubai". TechWorld. Retrieved 18 October 2014.
  60. "'Reveton' ransomware upgraded with powerful password stealer". PC World. Retrieved 18 October 2014.
  61. "Disk encrypting Cryptolocker malware demands $300 to decrypt your files". Geek.com. Retrieved 12 September 2013.
  62. "CryptoLocker attacks that hold your computer to ransom". The Guardian. Retrieved 23 October 2013.
  63. "Destructive malware "CryptoLocker" on the loose - here's what to do". Naked Security. Sophos. Retrieved 23 October 2013.
  64. "CryptoLocker crooks charge 10 Bitcoins for second-chance decryption service". NetworkWorld. Retrieved 5 November 2013.
  65. "CryptoLocker creators try to extort even more money from victims with new service". PC World. Retrieved 5 November 2013.
  66. "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. IDG. Retrieved 18 August 2014.
  67. "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator". Justice.gov. U.S. Department of Justice. Retrieved 18 August 2014.
  68. "Australians increasingly hit by global tide of cryptomalware". Symantec. Retrieved 15 October 2014.
  69. Grubb, Ben (17 September 2014). "Hackers lock up thousands of Australian computers, demand ransom". Sydney Morning Herald. Retrieved 15 October 2014.
  70. "Australia specifically targeted by Cryptolocker: Symantec". ARNnet. 3 October 2014. Retrieved 15 October 2014.
  71. "Scammers use Australia Post to mask email attacks". Sydney Morning Herald. 15 October 2014. Retrieved 15 October 2014.
  72. "Ransomware attack knocks TV station off air". CSO. Retrieved 15 October 2014.
  73. "Over 9,000 (Vegeta - "OVER 9000!!!!!!!") PCs in Australia infected by TorrentLocker ransomware". CSO.com.au. Retrieved 18 December 2014.
  74. "Malvertising campaign delivers digitally signed CryptoWall ransomware". PC World. Retrieved 25 June 2015.
  75. "CryptoWall 3.0 Ransomware Partners With FAREIT Spyware". Trend Micro. Retrieved 25 June 2015.
  76. Andra Zaharia (5 November 2015). "Security Alert: CryptoWall 4.0 – new, enhanced and more difficult to detect". HEIMDAL. Retrieved 5 January 2016.
  77. "Yuma Sun weathers malware attack". Yuma Sun. Retrieved 18 August 2014.
  78. Cannell, Joshua. "Cryptolocker Ransomware: What You Need To Know, last updated 06/02/2014". Malwarebytes Unpacked. Retrieved 19 October 2013.
  79. Leyden, Josh. "Fiendish CryptoLocker ransomware: Whatever you do, don't PAY". The Register. Retrieved 18 October 2013.
  80. "Cryptolocker Infections on the Rise; US-CERT Issues Warning". SecurityWeek. 19 November 2013. Retrieved 18 January 2014.
  81. "List of free Ransomware Decryptor Tools to unlock files". Thewindowsclub.com. Retrieved 28 July 2016.
  82. "Emsisoft Decrypter for HydraCrypt and UmbreCrypt Ransomware". Thewindowsclub.com. Retrieved 28 July 2016.

Further reading

External links

This article is issued from Wikipedia - version of the 12/5/2016. The text is available under the Creative Commons Attribution/Share Alike but additional terms may apply for the media files.