NCA issues alert on CryptoLocker ransomware


Malware demands $1,000 ransom to decrypt files.

This weekend, the UK’s National Crime Agency (NCA) issued an

alert

about the ‘CryptoLocker’ ransomware – following a similar

alert

from US-CERT 10 days earlier.

CryptoLocker is a particularly nasty piece of malware. Once it has infected a machine, it searches for files of any of 70-odd formats, including

Word

documents, PDFs and

Excel

spreadsheets – the kind of files no one wants to lose – and then starts to encrypt them using an RSA-2048 public key.

Once this has been done, the user is shown a message that demands a ransom payment for the decryption of the files. The ransom was US$300 in earlier versions of the malware, but has since increased to two bitcoins – the price of bitcoins continues to rise, and yesterday exceeded $500 for a single bitcoin.

The message demands that the payment be made within 72 hours – although the crooks behind the malware have now included a

late payment option

whereby the victim has the option to retrieve the files for a payment of 10 bitcoins after the initial deadline has passed.

In a year in which much of the cryptography that is used to protect our files and communication has been found to be broken, backdoored or at least failing to offer the guaranteed security we expect, CryptoLocker is a frustrating exception: no one has found a weakness in it that would allow the files to be decrypted without knowledge of the private key. Indeed, when implemented well, barring extremely unlikely mathematical breakthroughs, RSA-2048 is unbreakable.

There are other cases in which a single malware infection could lead to losses of a thousand dollars or more, but rarely does malware have such a clear price-tag attached to it. Moreover, the money is irrecoverable.

The NCA’s warning states that the malware spreads through emails that “may be sent out to tens of millions of UK customers” – which is a rather odd way of saying that almost everyone in the UK uses email, and every email user receives spam. I am not aware of the malware spreading in any other way than spam, but it is certainly possible that CryptoLocker could start spreading through drive-by downloads on compromised websites.

To communicate with its command and control server, the malware makes use of a domain-generating algorithm. A few weeks ago,

Bitdefender

sinkholed the relevant domains for several days and

concluded

that over 10,000 computers has been infected in a single week. As malware infections go, this is a pretty small number, and it may well be that targets are pre-selected based on the likelihood of them being able to pay the ransom. The majority of victims are based in the US.

As for the ransom, the sound advice is never to pay it. But that is easy to say to someone who has lost important files that weren’t backed up anywhere. Stories from those who have paid the ransom – which includes a

local police department

in Swansea, MA – suggest that the files were indeed unlocked following the payment.

To defend against CryptoLocker, a multi-layered approach is advisable: first, one should avoid the malware reaching a device in the first place by being extremely cautious when opening attachments sent via email. Also, to prevent the malware installing through a drive-by download, one should make sure that browsers and all their plug-ins are patched to the latest versions.

Secondly, good anti-virus software should be able to prevent CryptoLocker from running. (It should be noted here that anti-virus software can’t perform magic: installing such software after a computer has been infected will help remove the malware from the computer, but it won’t decrypt the already encrypted files.)

Finally, and most importantly, one should make sure that all important files are backed up properly and regularly. One should be aware that this may require a different set up from one that defends against hardware failure: CryptoLocker will not hesitate to encrypt files found on external hard drives, or in locally mounted cloud storage.

There are some free tools that claim to prevent a machine from being infected by CryptoLocker. While I have not come across any such tools myself, I would be wary of using them instead of any of the above, rather than as a complement to them. There are stories of users who have run such a tool and then been unable to run certain legitimate programs.

Ultimately, what CryptoLocker does is something that anyone who deals with important information should do: encrypt files in such a way that only those with access to the private key can decrypt them. It is only when it comes to who possesses the private key that CryptoLocker differs from genuine encryption software. I’m afraid that this won’t be the last we hear of CryptoLocker – and CryptoLocker won’t be the last ransomware of its kind.

Posted on 18 November 2013 by

Martijn Grooten


Posted

in

by

Comments

Leave a Reply

Your email address will not be published. Required fields are marked *