Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Offline Ransomware Targets Users in Russia

Researchers at Check Point Technologies have analyzed an “offline” ransomware that doesn’t need to communicate with a command and control (C&C) server in order to encrypt files on the infected machine.

Researchers at Check Point Technologies have analyzed an “offline” ransomware that doesn’t need to communicate with a command and control (C&C) server in order to encrypt files on the infected machine.

The ransomware, which mainly appears to target users in Russia, has been around since at least June 2014. A dozen versions have been released, the latest being CL 1.1.0.0, which became available in mid-August. Security products detect various versions of the threat as Ransomcrypt.U (Symantec), Win32.VBKryjetor.wfa (Kaspersky) and Troj/Ransom-AZT (Sophos).

Once it infects a computer, the threat encrypts potentially important files and changes the desktop background to a message in Russian informing users that their files have been encrypted and instructing them to send one of the files to a specified email address within a week. Victims are asked to pay between $300 and $380 – depending on how fast they pay up – to receive a decryption tool and the key needed to recover their files.

Unlike other ransomware, this one doesn’t require an Internet connection and a successful link to its C&C server in order to encrypt files. This makes it more difficult for security solutions that identify threats based on their communications to detect and neutralize the malware.

Check Point researchers have conducted an analysis of the penultimate version of the ransomware, CL 1.0.0.0, released in July. According to experts, the ransomware is written in Delphi and uses some Pascal modules, which is uncommon for ransomware.

The malware is designed only to encrypt files and it does not have much other functionality. However, its file-encrypting capabilities are highly efficient, making it nearly impossible to recover the files without paying the ransom.

Check Point describes the file encryption process as follows:

  • The beginning (first 30000 bytes) of each file is encrypted using two buffers of digits and letters that are randomly generated on the infected machine. The encryption process includes taking each original byte along with one byte from each of the randomly generated buffers and performing mathematical operations on them.
  • The remainder of each file (if it exists) is encrypted using an RSA public key (“local”) that is randomly generated on the infected machine, along with the matching local RSA private key required for decryption of the data.
  • The randomly generated buffers and the local RSA private key that are required for decryption are added as metadata to each encrypted file, and are then encrypted using three hardcoded RSA 768 public keys that the offender created in advance (“remote”). The matching remote RSA private keys required to unlock the metadata are located on the attacker’s side.

By using this method, the threat can encrypt files locally without having to connect to the C&C server. However, the attacker can easily find the recovery information based on his RSA private keys and data obtained from the sample file sent by the victim.

Ransomware campaigns can be highly profitable for cybercriminals. A report released by the Cyber Threat Alliance last week revealed that malicious actors had made hundreds of millions of dollars using CryptoWall 3.0.

Advertisement. Scroll to continue reading.

While in many cases it’s nearly impossible to recover the files encrypted by ransomware, some victims might get lucky if they hold on to the encrypted files long enough. Kaspersky Lab announced last week that it had obtained all 14,000 decryption keys needed to recover files encrypted by CoinVault and Bitcryptor ransomware. The security firm launched this initiative in collaboration with Dutch authorities in April.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.