Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

New Ransomware Uses GnuPG to Encrypt Files

Ransomware Using GnuPG to Encrypt Files

Ransomware Using GnuPG to Encrypt Files

Security companies have come across a new piece of ransomware that’s designed to encrypt files on infected computers. What’s interesting about this threat is that it’s easy to update and it uses open source software to encrypt files.

Both Symantec and Trend Micro have analyzed the malware, which they’ve dubbed Trojan.Ransomcrypt.L and BAT_CRYPTOR.A, respectively. Once it infects a computer, the crypto ransomware uses GNU Privacy Guard (GnuPG), an open source implementation of the OpenPGP standard, to encrypt files and hold them for ransom.

The main component of Ransomcrypt is a batch file that enables the attackers to easily update the malware and control its behavior, Symantec said.

“The threat downloads the 1024-bit RSA public key and imports this key through an option in GnuPG. The malware then encrypts the victims’ files by using GnuPG’s Encrypt Files option with the public key. If the user wants to decrypt the affected files, they need the private key, which the malware author owns. It’s difficult for victims to decrypt the encrypted files without this private key,” Symantec’s Kazumasa Itabashi wrote in a blog post.

Trend Micro has pointed out that GnuPG doesn’t need to be installed on infected systems for the ransomware to perform its encryption routines. The malware is designed to download a copy of the application if necessary.

Once the files are encrypted, they’re renamed to “[file name].paycrypt@gmail_com.” Then, a text document written in Russian informs victims that they have to pay €150 ($200) to recover their files. Users are instructed to contact a specified email address for information on how to decrypt the compromised files.

In addition to BAT_CRYPTOR.A, Trend Micro has spotted another new crypto ransomware which it has dubbed Cryptoblocker (TROJ_CRYPTFILE.SM). Unlike BAT_CRYPTOR.A, this threat doesn’t target only Russian speakers. Infections have been spotted in several countries, but the most affected are the United States (28% of infections), France  (17%), Japan (10%), Spain (8%) and Italy (7%).

“This malware does not use CryptoAPIs, a marked difference from other ransomware. CryptoAPIs are used to make RSA keys, which were not used with this particular malware. This is an interesting detail considering RSA keys would make decrypting files more difficult. Instead, we found that  the advanced encryption standard (AES) is found in the malware code,” Trend Micro Research Engineer Eduardo Altares II explained in a blog post.

Advertisement. Scroll to continue reading.

Trend Micro believes Cryptoblocker might be the creation of inexperienced malware writers because compiler notes have not been removed from the code, allowing security researchers to detect the files they create.

Another interesting piece of ransomware uncovered recently is CTB-Locker (Critroni), which is the first threat of this kind to use Tor for communications with command and control (C&C) servers.

 

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.