Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

Ransomware Uses Blockchains to Transmit Decryption Keys

Ransomware authors are always looking for new techniques to make their extortion business more efficient, and researchers have discovered a new method that cybercriminals are using to deliver decryption keys: blockchains.

Ransomware authors are always looking for new techniques to make their extortion business more efficient, and researchers have discovered a new method that cybercriminals are using to deliver decryption keys: blockchains.

A variant of the CTB-Locker ransomware emerged a couple of months ago, with a focus on encrypting websites, but Sucuri researchers suggest that it hasn’t been as successful as its authors wanted it to be. In fact, they suggest that no website owner affected by the ransomware has paid the ransom and that this is reflected in the fact that the ransom has dropped from 0.8 Bitcoins to only 0.4 BTC.

Unlike CTB-Locker for desktop computers, CTB-Locker for Websites is focused on compromising servers and encrypting the files that normally keep websites online. As it turns out, most website owners affected by this malware were able to restore their files from backups, while those who haven’t yet might have actually abandoned their websites.

What makes CTB-Locker for Websites interesting, however, is the fact that it uses blockchains, which are chains of verified transactions used in the Bitcoin world, to transmit decryption keys. Since blockchains are public, they can be tracked by anyone, and specialized services exist that allow users view Bitcoin blockchains.

CTB-Locker operators are taking advantage of a feature introduced in 2014, when the Bitcoin protocol started allowing for small blocks of arbitrary text (metadata) to be included in the OP_RETURN field. The feature made blockchains applicable to fields unrelated to Bitcoin, and cybercriminals are abusing it, it seems.

According to Sucuri researchers, the ransomware operators create a new Bitcoin wallet with a unique address for each encrypted website, and they publish the address to the ransom demand page. When the victim pays the ransom, the hackers check the transferred sum and the wallet’s blockchain is appended with a new transaction whose OP_RETURN field contains the decryption key.

The OP_RETURN transaction is validated and propagated through distributed nodes of the Bitcoin system, and it also becomes visible in services that provide information on blockchains. This is why cybercriminals advise victims to track their transactions on the blockhain.info site.

The use of blockchain to transmit decryption keys is much more reliable than using payment gates and third-party hacked sites, the researchers note. They also say that the March version of the CTB-Locker reads the keys directly from public, more reliable blockchain information services, making the entire process public and transparent, while also keeping things anonymous and not traceable to real IPs.

Advertisement. Scroll to continue reading.

“On the other hand, even smart use of a new technology is not a guarantee of success when you porting a tried-and-true business model from one niche to another. The devil is in the details. In the case of website crypto-ransomware, such overlooked details supply easy access to backups for most websites, which allows them to ignore ransom demands,” the researchers say.

Related: “Vaccine” Available for CTB-Locker, Locky, TeslaCrypt

Related: New CTB-Locker Variant Allows Victims to Recover 5 Files for Free

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.