Submitted Successfully!
To reward your contribution, here is a gift for you: A free trial for our video production service.
Thank you for your contribution! You can also upload a video entry or images related to this topic.
Version Summary Created by Modification Content Size Created at Operation
1 handwiki -- 1483 2022-11-14 01:43:19

Video Upload Options

Do you have a full video?

Confirm

Are you sure to Delete?
Cite
If you have any further questions, please contact Encyclopedia Editorial Office.
HandWiki. CryptoLocker. Encyclopedia. Available online: https://encyclopedia.pub/entry/34262 (accessed on 27 July 2024).
HandWiki. CryptoLocker. Encyclopedia. Available at: https://encyclopedia.pub/entry/34262. Accessed July 27, 2024.
HandWiki. "CryptoLocker" Encyclopedia, https://encyclopedia.pub/entry/34262 (accessed July 27, 2024).
HandWiki. (2022, November 14). CryptoLocker. In Encyclopedia. https://encyclopedia.pub/entry/34262
HandWiki. "CryptoLocker." Encyclopedia. Web. 14 November, 2022.
CryptoLocker
Edit

The CryptoLocker ransomware attack was a cyberattack using the CryptoLocker ransomware that occurred from 5 September 2013 to late May 2014. The attack utilized a trojan that targeted computers running Microsoft Windows, and was believed to have first been posted to the Internet on 5 September 2013. It propagated via infected email attachments, and via an existing Gameover ZeuS botnet. When activated, the malware encrypted certain types of files stored on local and mounted network drives using RSA public-key cryptography, with the private key stored only on the malware's control servers. The malware then displayed a message which offered to decrypt the data if a payment (through either bitcoin or a pre-paid cash voucher) was made by a stated deadline, and it threatened to delete the private key if the deadline passes. If the deadline was not met, the malware offered to decrypt data via an online service provided by the malware's operators, for a significantly higher price in bitcoin. There was no guarantee that payment would release the encrypted content. Although CryptoLocker itself was easily removed, the affected files remained encrypted in a way which researchers considered unfeasible to break. Many said that the ransom should not be paid, but did not offer any way to recover files; others said that paying the ransom was the only way to recover files that had not been backed up. Some victims claimed that paying the ransom did not always lead to the files being decrypted. CryptoLocker was isolated in late May 2014 via Operation Tovar, which took down the Gameover ZeuS botnet that had been used to distribute the malware. During the operation, a security firm involved in the process obtained the database of private keys used by CryptoLocker, which was in turn used to build an online tool for recovering the keys and files without paying the ransom. It is believed that the operators of CryptoLocker successfully extorted a total of around $3 million from victims of the trojan. Other instances of encryption-based ransomware that have followed have used the "CryptoLocker" name (or variations), but are otherwise unrelated.

online tool online service cyberattack

1. Operation

CryptoLocker typically propagated as an attachment to a seemingly innocuous e-mail message, which appears to have been sent by a legitimate company.[1] A ZIP file attached to an email message contains an executable file with the filename and the icon disguised as a PDF file, taking advantage of Windows' default behaviour of hiding the extension from file names to disguise the real .EXE extension. CryptoLocker was also propagated using the Gameover ZeuS trojan and botnet.[2][3][4]

When first run, the payload installs itself in the user profile folder, and adds a key to the registry that causes it to run on startup. It then attempts to contact one of several designated command and control servers; once connected, the server generates a 2048-bit RSA key pair, and sends the public key back to the infected computer.[3][5] The server may be a local proxy and go through others, frequently relocated in different countries to make tracing them more difficult.[6][7]

The payload then encrypts files across local hard drives and mapped network drives with the public key, and logs each file encrypted to a registry key. The process only encrypts data files with certain extensions, including Microsoft Office, OpenDocument, and other documents, pictures, and AutoCAD files.[4] The payload displays a message informing the user that files have been encrypted, and demands a payment of 400 United States dollar or Euro through an anonymous pre-paid cash voucher (i.e. MoneyPak or Ukash), or an equivalent amount in bitcoin (BTC) within 72 or 100 hours (while starting at 2 BTC, the ransom price has been adjusted down to 0.3 BTC by the operators to reflect the fluctuating value of bitcoin),[8] or else the private key on the server would be destroyed, and "nobody and never [sic] will be able to restore files."[3][5] Payment of the ransom allows the user to download the decryption program, which is pre-loaded with the user's private key.[3] Some infected victims claim that they paid the attackers but their files were not decrypted.[1]

In November 2013, the operators of CryptoLocker launched an online service that claimed to allow users to decrypt their files without the CryptoLocker program, and to purchase the decryption key after the deadline had expired; the process involved uploading an encrypted file to the site as a sample and waiting for the service to find a match; the site claimed that a match would be found within 24 hours. Once found, the user could pay for the key online; if the 72-hour deadline passed, the cost increased to 10 bitcoin.[9][10] Ten Bitcoin in 2022 has a value in the order of USD$215,830.00, or just under a quarter million U.S. dollars.[11]

1.1. Takedown and Recovery of Files

On 2 June 2014, the United States Department of Justice officially announced that over the previous weekend, Operation Tovar—a consortium constituting a group of law enforcement agencies (including the FBI and Interpol), security software vendors, and several universities, had disrupted the Gameover ZeuS botnet which had been used to distribute CryptoLocker and other malware. The Department of Justice also publicly issued an indictment against the Russian hacker Evgeniy Bogachev for his alleged involvement in the botnet.[2][12][13][14]

As part of the operation, the Dutch security firm Fox-IT was able to procure the database of private keys used by CryptoLocker; in August 2014, Fox-IT and fellow firm FireEye introduced an online service which allows infected users to retrieve their private key by uploading a sample file, and then receive a decryption tool.[15][16]

2. Mitigation

While security software is designed to detect such threats, it might not detect CryptoLocker at all, or only after encryption is underway or complete, particularly if a new version unknown to the protective software is distributed.[17] If an attack is suspected or detected in its early stages, it takes some time for encryption to take place; immediate removal of the malware (a relatively simple process) before it has completed would limit its damage to data.[18][19] Experts suggested precautionary measures, such as using software or other security policies to block the CryptoLocker payload from launching.[3][4][5][7][19]

Due to the nature of CryptoLocker's operation, some experts reluctantly suggested that paying the ransom was the only way to recover files from CryptoLocker in the absence of current backups (offline backups made before the infection that are inaccessible from infected computers cannot be attacked by CryptoLocker).[1] Due to the length of the key employed by CryptoLocker, experts considered it practically impossible to use a brute-force attack to obtain the key needed to decrypt files without paying ransom; the similar 2008 trojan Gpcode.AK used a 1024-bit key that was believed to be large enough to be computationally infeasible to break without a concerted distributed effort, or the discovery of a flaw that could be used to break the encryption.[3][10][20][21] Sophos security analyst Paul Ducklin speculated that CryptoLocker's online decryption service involved a dictionary attack against its own encryption using its database of keys, explaining the requirement to wait up to 24 hours to receive a result.[10]

3. Money Paid

In December 2013, ZDNet traced four bitcoin addresses posted by users who had been infected by CryptoLocker, in an attempt to gauge the operators' takings. The four addresses showed movement of 41,928 BTC between 15 October and 18 December, about US$27 million at that time.[8] The value of the 41,928 BTC as of 2022 would be worth US$904,399,538.40, or nearly one billion U.S. dollars.[22]

In a survey by researchers at the University of Kent, 41% of those who claimed to be victims said that they had decided to pay the ransom, a proportion much larger than expected; Symantec had estimated that 3% of victims had paid and Dell SecureWorks had estimated that 0.4% of victims had paid.[23] Following the shutdown of the botnet that had been used to distribute CryptoLocker, it was calculated that about 1.3% of those infected had paid the ransom; many had been able to recover files which had been backed up, and others are believed to have lost huge amounts of data. Nonetheless, the operators were believed to have extorted a total of around $3 million.[16]

4. Clones

The success of CryptoLocker spawned a number of unrelated and similarly named ransomware trojans working in essentially the same way,[24][25][26][27] including some that refer to themselves as "CryptoLocker"—but are, according to security researchers, unrelated to the original CryptoLocker.[27][28][29]

In September 2014, further clones such as CryptoWall and TorrentLocker (whose payload identifies itself as "CryptoLocker", but is named for its use of a registry key named "Bit Torrent Application"),[30] began spreading in Australia; the ransomware uses infected e-mails, purportedly sent by government departments (e.g. Australia Post to indicate a failed parcel delivery) as a payload. To evade detection by automatic e-mail scanners that can follow links, this variant was designed to require users to visit a web page and enter a CAPTCHA code before the payload is actually downloaded. Symantec determined that these new variants, which it identified as "CryptoLocker.F", were not tied to the original.[24][28][31][32]

References

  1. "Cryptolocker Infections on the Rise; US-CERT Issues Warning". SecurityWeek. 19 November 2013. http://www.securityweek.com/cryptolocker-infections-rise-us-cert-issues-warning. 
  2. Brian Krebs (2 June 2014). "'Operation Tovar' Targets 'Gameover' ZeuS Botnet, CryptoLocker Scourge". Krebs on Security. http://krebsonsecurity.com/2014/06/operation-tovar-targets-gameover-zeus-botnet-cryptolocker-scourge/. 
  3. Abrams, Lawrence. "CryptoLocker Ransomware Information Guide and FAQ". Bleeping Computer. http://www.bleepingcomputer.com/virus-removal/cryptolocker-ransomware-information. 
  4. "Cryptolocker: How to avoid getting infected and what to do if you are". Computerworld. 25 October 2013. http://www.computerworld.com/s/article/9243537/Cryptolocker_How_to_avoid_getting_infected_and_what_to_do_if_you_are_. 
  5. "You're infected—if you want to see your data again, pay us $300 in Bitcoins". Ars Technica. 17 October 2013. https://arstechnica.com/security/2013/10/youre-infected-if-you-want-to-see-your-data-again-pay-us-300-in-bitcoins/. 
  6. "Destructive malware "CryptoLocker" on the loose – here's what to do". Naked Security. Sophos. 12 October 2013. http://nakedsecurity.sophos.com/2013/10/12/destructive-malware-cryptolocker-on-the-loose/. 
  7. Ferguson, Donna (19 October 2013). "CryptoLocker attacks that hold your computer to ransom". The Guardian. https://www.theguardian.com/money/2013/oct/19/cryptolocker-attacks-computer-ransomeware. 
  8. Violet Blue (22 December 2013). "CryptoLocker's crimewave: A trail of millions in laundered Bitcoin". ZDNet. http://www.zdnet.com/cryptolockers-crimewave-a-trail-of-millions-in-laundered-bitcoin-7000024579/. 
  9. "CryptoLocker crooks charge 10 Bitcoins for second-chance decryption service". NetworkWorld. 4 November 2013. http://www.networkworld.com/community/node/84174. 
  10. "CryptoLocker creators try to extort even more money from victims with new service". PC World. 4 November 2013. http://www.pcworld.com/article/2060640/cryptolocker-creators-try-to-extort-even-more-money-from-victims-with-new-service.html. 
  11. "Bitcoin (BTC) Price, Real-time Quote & News - Google Finance". https://www.google.com/finance/quote/BTC-USD. 
  12. "Wham bam: Global Operation Tovar whacks CryptoLocker ransomware & GameOver Zeus botnet". Computerworld. IDG. http://blogs.computerworld.com/cybercrime-and-hacking/23980/wham-bam-global-operation-tovar-whacks-cryptolocker-ransomware-gameover-zeus-botnet. 
  13. "U.S. Leads Multi-National Action Against "Gameover Zeus" Botnet and "Cryptolocker" Ransomware, Charges Botnet Administrator". Justice.gov. U.S. Department of Justice. https://www.justice.gov/opa/pr/2014/June/14-crm-584.html. 
  14. Graff, Garrett M. (2017-03-21). "Inside the Hunt for Russia's Most Notorious Hacker" (in en-US). Wired. ISSN 1059-1028. https://www.wired.com/2017/03/russian-hacker-spy-botnet/. 
  15. Krebs, Brian. "New Site Recovers Files Locked by Cryptolocker Ransomware". http://krebsonsecurity.com/2014/08/new-site-recovers-files-locked-by-cryptolocker-ransomware/. 
  16. "Cryptolocker victims to get files back for free". BBC News. 6 August 2014. https://www.bbc.co.uk/news/technology-28661463. 
  17. The Yuma Sun, on a CryptoLocker attack: "... was able to go undetected by the antivirus software used by the Yuma Sun because it was Zero-day malware" http://www.yumasun.com/news/local/article_f38f14e8-4f50-11e3-8165-0019bb30f31a.html
  18. Cannell, Joshua (8 October 2013). "Cryptolocker Ransomware: What You Need To Know, last updated 06/02/2014". Malwarebytes Unpacked. http://blog.malwarebytes.org/intelligence/2013/10/CryptoLocker-ransomware-what-you-need-to-know/. 
  19. Leyden, Josh. "Fiendish CryptoLocker ransomware: Whatever you do, don't PAY". The Register. https://www.theregister.co.uk/2013/10/18/cryptolocker_ransmware. 
  20. Naraine, Ryan (6 June 2008). "Blackmail ransomware returns with 1024-bit encryption key". ZDnet. http://blogs.zdnet.com/security/?p=1251. 
  21. Lemos, Robert (13 June 2008). "Ransomware resisting crypto cracking efforts". SecurityFocus. http://www.securityfocus.com/news/11523. 
  22. "Bitcoin (BTC) Price, Real-time Quote & News - Google Finance". https://www.google.com/finance/quote/BTC-USD. 
  23. "Results of online survey by Interdisciplinary Research Centre in Cyber Security at the University of Kent in Canterbury". kent.ac.uk. University of Kent in Canterbury. http://www.cybersec.kent.ac.uk/Survey2.pdf. 
  24. "Australia specifically targeted by Cryptolocker: Symantec". ARNnet. 3 October 2014. http://www.arnnet.com.au/article/556598/australia-specifically-targeted-by-cryptolocker-symantec/. 
  25. "CryptoDefense ransomware leaves decryption key accessible". Computerworld. IDG. April 2014. http://www.computerworld.com/s/article/9247348/CryptoDefense_ransomware_leaves_decryption_key_accessible. 
  26. Thomson, Iain (2014-04-03). "Your files held hostage by CryptoDefense? Don't pay up! The decryption key is on your hard drive". The Register. https://www.theregister.co.uk/2014/04/03/cryptodefense_rsa_private_key_on_disk/. 
  27. "New CryptoLocker Spreads via Removable Drives". Trend Micro. 26 December 2013. http://blog.trendmicro.com/trendlabs-security-intelligence/new-cryptolocker-spreads-via-removable-drives/. 
  28. "Australians increasingly hit by global tide of cryptomalware". Symantec. http://www.symantec.com/connect/blogs/australians-increasingly-hit-global-tide-cryptomalware. 
  29. "Cryptolocker 2.0 – new version, or copycat?". WeLiveSecurity. ESET. 19 December 2013. http://www.welivesecurity.com/2013/12/19/cryptolocker-2-0-new-version-or-copycat/. 
  30. "TorrentLocker now targets UK with Royal Mail phishing". ESET. 4 September 2014. http://www.welivesecurity.com/2014/09/04/torrentlocker-now-targets-uk-royal-mail-phishing/. 
  31. "Scammers use Australia Post to mask email attacks". Sydney Morning Herald. 15 October 2014. http://www.smh.com.au/digital-life/consumer-security/scammers-use-australia-post-to-mask-email-attacks-20141015-10ru0s.html. 
  32. "Ransomware attack knocks TV station off air". 7 October 2014. http://www.csoonline.com/article/2692614/malware-cybercrime/ransomware-attack-knocks-tv-station-off-air.html. 
More
Information
Subjects: Others
Contributor MDPI registered users' name will be linked to their SciProfiles pages. To register with us, please refer to https://encyclopedia.pub/register :
View Times: 648
Entry Collection: HandWiki
Revision: 1 time (View History)
Update Date: 14 Nov 2022
1000/1000
Video Production Service