Malware & Threats

CryptoWall 2.0 Ransomware Capable of Executing 64-Bit Code: Cisco

Researchers of Cisco’s Talos Group have conducted an in-depth analysis of CryptoWall 2.0, a notorious piece of ransomware designed to encrypt files on infected systems and hold them for ransom.

<p><span><span style="font-family: trebuchet ms,geneva;"><strong>Researchers of Cisco’s Talos Group have conducted an in-depth analysis of CryptoWall 2.0, a notorious piece of ransomware designed to encrypt files on infected systems and hold them for ransom.</strong></span></span></p>

Researchers of Cisco’s Talos Group have conducted an in-depth analysis of CryptoWall 2.0, a notorious piece of ransomware designed to encrypt files on infected systems and hold them for ransom.

CryptoWall has been around since at least November 2013. The malware has been distributed through spam and malvertising campaigns. Exploits kits such as Flashpack, Angler, Infinity and RIG have been used to push the threat onto victims’ computers.

In August 2014, the Dell SecureWorks Counter Threat Unit reported that CryptoWall had infected nearly 625,000 systems between mid-March and August 24, encrypting over 5 billion files. Researchers determined that the ransomware had helped its masters earn more than $1 million in the six-month period.

The first samples of CryptoWall 2.0 were spotted by researchers in October. Experts noted at the time that the malware authors had started using the Tor anonymity network to protect command and control (C&C) traffic.

According to Cisco, the CryptoWall 2.0 dropper relies on multiple exploits for initial access to a system. One of the samples analyzed by researchers exploited an old Windows vulnerability (CVE-2013-3660) to escalate its privileges.

In order to ensure that it’s not executed in a sandbox environment, the ransomware incorporates anti-VM and anti-emulation checks that must be passed before the actual malware is installed on a system. Both the dropper and the binary it downloads are protected by several layers of encryption, Cisco said.

Experts noted that CryptoWall 2.0 creates registry entries for persistence, and disables system protections and various services (Windows Update, ERSvc, Security Center, Windows Defender, Background Intelligent Transfer Service, Windows Error Reporting Service) on the infected device.

An interesting aspect of CryptoWall 2.0 is that it can run 64-bit code directly from the 32-bit dropper. It does this by leveraging the WoW64 (Windows 32-bit on Windows 64-bit) subsystem to switch the processor execution context.

Advertisement. Scroll to continue reading.

“[The analyzed sample] includes some 64 bit code (and an exploit DLL) directly in its main 32-bit executable. Although the main module is running in 32-bit mode, it is capable of executing all the 64-bit functions it needs. It accomplishes this by performing a direct Processor execution context switch,” Cisco researchers explained in a blog post.

CryptoWall has taken the place of CryptoLocker, the most notorious piece of ransomware before its infrastructure was disrupted by law enforcement authorities last summer as part of an operation targeting the Gameover Zeus malware. While the original CryptoLocker is out of the picture, cybercriminals still leverage its reputation. In mid-December, Barracuda Labs researchers reported spotting infections with a ransomware claiming to be CryptoLocker in Australia.

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version