Week in Ransomware – Week of May 13th, 2016

Pierluigi Paganini May 15, 2016

Just in a week several new ransomware variants, services, and updates have been discovered in-the-wild, disclosed publicly, and thoroughly analyzed.

Statistical Summary

This week, in a span of just five (5) days (Monday, May 9th, 2016 – Friday, May 13th, 2016), through the collaborative efforts of several organizations and individual analysts around the globe, several new ransomware variants, services, and updates have been discovered in-the-wild, disclosed publicly, and thoroughly analyzed.

At the time of this writing (5/13/2016), the following metrics have been reported:

(6) New Ransomware Variants

(1) New Ransomware-as-a-Service (RaaS) Offering

(1) Update to an Existing Ransomware

Monday, May 9th, 2016

CryptXXX 2.0

  • The 2nd member of the CryptXXX family was released, dubbed CryptXXX 2.0.
  • Kaspersky released a decryption utility that decrypted files encrypted by CryptXXX’s first version.
    • However, Kaspersky’s decryption tool cannot decrypt files affected by this version of CryptXXX.
  • Appends the. crypt extension to all affected files.
  • Generates and assigns a unique identifier to the victim device.
  • Generates ransom notes whose filenames are created using this unique ID.
    • Its ransom notes are saved with the. html

Enigma

  • Targets Russian-speaking victims
  • Appends the. enigma extension to all affected files
  • Generates ransom notes named: txt

Tuesday, May 10th, 2016

Shujin

  • May possibly be the first ransomware discovered to be targeting only Chinese users
  • All associated files (including ransom notes) are written in Chinese
  • Generates ransom notes named: 文件解密帮助.txt

 Wednesday, May 11th, 2016

German Netherlands Locker (GNL Locker)

  • Queries the target computer’s IP address and determine its geolocation
    • Only begins encryption process if device is located in either Germany or the Netherlands
  • Appends the. locked extension to all affected files.
  • Generates ransom notes using the following filenames and extensions:
    • txt
    • html

Thursday, May 12th, 2016

CryptoHitman

  • Actually a new version of the Jigsaw ransomware (created by the same developers)
  • Performs the same activities as the Jigsaw ransomware; the only differences between CryptoHitman and Jigsaw are, for the most part, aesthetic:
    • It now uses “Agent 47” of the “Hitman” videogame and movie series as their
      logo, and includes an image of this character on the locker screen
    • The locker screen, however, also contains several pornographic images
    • Appends the. porno extension to all affected files.

Crypren

  • Heavily publicized this week, but has been around for a while.
  • Appends the. encrypted extension to all affected files.
  • Generates ransom notes named: html

New Version of Petya Ransomware with Additional Mischa Ransomware

New Version of Petya Ransomware

  • Utilizes a significantly modified installer
  • Some of the observed changes:
    • When executed, Petya will check to see if it can escalate to administrative privileges.
      • If so: the Petya ransomware will be installed
      • If not: the Mischa ransomware will be installed
    • Remember:
      • Petya encrypts the Master File Table (MFT) of the victim device.
      • It displays then an illegitimate screen created to resemble a legitimate “chkdsk” screen.
      • While the fake chkdsk screen is being displayed, encryption of the MFT is underway.
      • Once the encryption activities are finished, the victim device will present a lock screen with ransom payment instructions displayed.

Mischa

  • Generates ransom notes using the following filenames and extensions:
    • HTML
    • TXT
  • Unique in that it also encrypts executable files.

Friday, May 13th, 2016

Petya and Mischa Offered as Ransomware-as-a-Service (RaaS)

  • Allows distributors of malware to earn a portion of the revenue generated by Petya/Mischa by distributing their own unique installer of the malware.
  • Affiliate program is called “Janus”.
    • The name “Janus” is based on the criminal organization from the James Bond film, Goldeneye, which is named the “Janus Syndicate”.
    • RaaS has an official Twitter handle, @janussec
    • Alleged revenue share percentages are displayed below:
Volume/Week Shared %
< 5 BTC 25%
< 25 BTC 50%
< 125 BTC 75%
>= 125 BC 85%

petya ransomware

CryptXXX 2.0 Decryption Utility Released by Kaspersky

  • Kaspersky, who released a decryption utility for the earlier version of the CryptXXX ransomware, have thwarted the efforts of the CryptXXX authors once again.
  • Kaspersky modified their original CryptXXX decryption tool and released an updated version capable of decrypting files affected by the 2nd member of the CryptXXX family, CryptXXX 2.0.

Sources

Abrams, Lawrence. “The Week In Ransomware – May 13 2016.”

BleepingComputer. BleepingComputer.com, 13 May 2016. Web. 13 May 2016.

Let me suggest you to follow both Abrams Lawrence and the bleepingcomputer.com

About the Author Michael Fratello

Michael Fratello 2

Michael Fratello is a Security Engineer employed by CipherTechs, Inc., a privately held information security services provider located in downtown Manhattan, New York.  Specializing in Penetration Testing and Digital Forensics, Michael, a St. John’s University graduate majoring in Computer Security Systems, has developed a passion for information security and often spends his free time studying, programming, and researching the exponentially growing number of threats found in-the-wild today.
[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs –  ransomware, malware)



you might also like

leave a comment