Loading...

How To Prevent Infecting With Ransomware

Discussion in 'Off Topic' started by JohnDoe, Apr 17, 2016.

  1. JohnDoe

    JohnDoe Active Member

    Joined:
    Apr 17, 2016
    Messages:
    68
    Likes Received:
    41
    Trophy Points:
    18
    Strange that this will be my first post here, but I want to be useful to the community and to share something that's not a joke.

    ( Small Prequel ) My last contact with Diablo was two years ago in the retail servers but for various reasons I gave up and decided to take a break. Now, after little more than two years I decided to return to the world of Sanctuary. Personally, I find no reason to begin again in Retail so I decided to start here mostly because of the active and friendly community. Even the great Blizzard can not achieve what you have achieved here. I salute u guys !!

    Now on the subject.

    Some of you may know and others do not.. but at the moment one of the most dangerous cyber threats are not hackers or downloading movie, music or game torrents (which is considered illegal in most countries) In this time, one of the most dangerous thing is the so called Ransomware.

    Ransomware is an access-denial type of attack that prevents legitimate users from accessing files. As the name implies, it is software that encrypts files, and then requires payment of ransom in order for a person to be re-granted access to their restricted files.

    Ransomware is a type of malware that restricts access to the infected computer system in some way, and demands that the user pay a ransom to the malware operators to remove the restriction. Some forms of ransomware systematically encrypt files on the system's hard drive, which become difficult or impossible to decrypt without paying the ransom for the encryption key, while some may simply lock the system and display messages intended to coax the user into paying. Ransomware typically propagates as a trojan, whose payload is disguised as a seemingly legitimate file.

    While initially popular in Russia, the use of ransomware scams has grown internationally in June 2013, security software vendor McAfee released data showing that it had collected over 250,000 unique samples of ransomware in the first quarter of 2013, more than double the number it had obtained in the first quarter of 2012. Wide-ranging attacks involving encryption-based ransomware began to increase through trojans such as CryptoLocker, which had procured an estimated US$3 million before it was taken down by authorities, and Cryptowall, which was estimated by the US Federal Bureau of Investigation (FBI) to have accrued over $18m by June 2015.

    Ransomware typically propagates as a trojan, entering a system through, for example, a downloaded file or a vulnerability in a network service. The program then runs a payload, which typically takes the form of a scareware program. Payloads may display a fake warning purportedly by an entity such as a law enforcement agency, falsely claiming that the system has been used for illegal activities, contains content such as pornography and "pirated" media, or runs a non-genuine version of Microsoft Windows.

    Some payloads consist simply of an application designed to lock or restrict the system until payment is made, typically by setting the Windows Shell to itself, or even modifying the master boot record and/or partition table to prevent the operating system from booting until it is repaired. The most sophisticated payloads encrypt files, with many using strong encryption to encrypt the victim's files in such a way that only the malware author has the needed decryption key.

    Payment is virtually always the goal, and the victim is coerced into paying for the ransomware to be removed—which may or may not actually occur—either by supplying a program that can decrypt the files, or by sending an unlock code that undoes the payload's changes. A key element in making ransomware work for the attacker is a convenient untraceable payment system. A range of such payment methods have been used, including: wire transfer, premium-rate text messages,[16] online payment voucher service such as Ukash or Paysafecard, and the digital currency Bitcoin.

    Ransomware spreads through e-mail attachments, infected programs and compromised websites. A ransomware malware program may also be called a cryptovirus, cryptotrojan or cryptoworm.

    Attackers may use one of several different approaches to extort money from their victims:

    • After a victim discovers he cannot open a file, he receives an email ransom note demanding a relatively small amount of money in exchange for a private key. The attacker warns that if the ransom is not paid by a certain date, the private key will be destroyed and the data will be lost forever.
    • The victim is duped into believing he is the subject of an police inquiry. After being informed that unlicensed software or illegal web content has been found on his computer, the victim is given instructions for how to pay an electronic fine.
    • The malware surreptitiously encrypts the victim's data but does nothing else. In this approach, the data kidnapper anticipates that the victim will look on the Internet for how to fix the problem and makes money by selling anti-ransomware software on legitimate websites.
    To protect against data kidnapping, experts urge that users backup data on a regular basis. If an attack occurs, do not pay a ransom. Instead, wipe the disk drive clean and restore data from the backup.

    I give you this information to learn about with this cyber menace ( For those who do not know ) Most viruses of this type encrypt your personal files with strong encryption ( From RSA128 bit to 4096 bit ) They mainly affect photos, docs, music and rar files.. Everything related to these files and their extensions is immediately encrypted by the virus.

    Until recently there was no adequate protection against this threat most antivirus programs do not even react, others caught the process when it's too late. Recently came beta product developed by Malwarebytes. Beta product is called Malwarebytes Anti-Ransomware

    Malwarebytes Anti-Ransomware monitors all activity in the computer and identifies actions which are typical of ransomware activity. It keeps track of all activity and, once it has enough evidence to determine a certain process or thread to be ransomware, blocks the infection and quarantines the ransomware before it has a chance to encrypt users' files. During development Malwarebytes Anti-Ransomware has blocked every single ransomware variant we have thrown at it. We are extremely satisfied with its results and are excited to bring this technology to our user community for further testing.

    These guys have made a revolution in the fight against this type of viruses. I can confirm that it works and stops the processes of these vermin before they began devastating your personal files. I know that this forum is in an entirely different direction but since there are so many users, I believe that they deserve the right to defend themselves. This is not advertising or marketing the product itself is free. I will give more information about everything that is related with this threat.

    I will not post direct download link to not be violated rules of the forum.
    You can visit the official forums of Malwarebytes or just google it " Malwarebytes Anti-Ransomware " :)

    Best Regards JohnDoe

    Additional Information

    The first known ransomware was the 1989 "AIDS" trojan (also known as "PC Cyborg") written by Joseph Popp, which triggered a payload claiming that the user's license to use a certain piece of software had expired, encrypted file names on the hard drive, and required the user to pay US$189 to "PC Cyborg Corporation" for the means to unlock the system. Popp was declared mentally unfit to stand trial for his actions, but he promised to donate the profits from the malware to fund AIDS research. The notion of using public key cryptography for such attacks was introduced in 1996 by Adam L. Young and Moti Yung. The two showed that the AIDS Trojan was ineffective due to its use of symmetric cryptography, since the decryption key can be extracted from the code of the AIDS Trojan, and implemented an experimental proof-of-concept cryptovirus on a Macintosh SE/30 that used RSA and TEA to hybrid encrypt the victim's data. Young and Yung referred to this attack as being "cryptoviral extortion", an overt attack that is part of a larger class of attacks in a field called cryptovirology, which encompasses both overt and covert attacks. The attack described by Young and Yung in IEEE S&P 1996 has the attacker extort e-money from the victim, "A specialized cryptovirus could be designed to search for e-money notes and encrypt them. In this way, the virus writer can effectively hold all of the money ransom until half of it is given to him" (page 135).

    Examples of extortionate ransomware became prominent in May 2005. By mid-2006, trojans such as Gpcode, TROJ.RANSOM.A, Archiveus, Krotten, Cryzip, and MayArchive began utilizing more sophisticated RSA encryption schemes, with ever-increasing key-sizes. Gpcode.AG, which was detected in June 2006, was encrypted with a 660-bit RSA public key. In June 2008, a variant known as Gpcode.AK was detected. Using a 1024-bit RSA key, it was believed large enough to be computationally infeasible to break without a concerted distributed effort.

    Encrypting ransomware returned to prominence in late 2013 with the propagation of CryptoLocker—using the Bitcoin digital currency platform to collect ransom money. In December 2013, ZDNet estimated based on Bitcoin transaction information that between 15 October and 18 December, the operators of CryptoLocker had procured about US$27 million from infected users. The CryptoLocker technique was widely copied in the months following, including CryptoLocker 2.0 (though not to be related to CryptoLocker), CryptoDefense (which initially contained a major design flaw that stored the private key on the infected system in a user-retrievable location, due to its use of Windows' built-in encryption APIs), and the August 2014 discovery of a trojan specifically targeting network-attached storage devices produced by Synology. A variant of encrypting ransomware dubbed RansomWeb wherein entire websites are compromised and encrypted was first reported in late 2014 by High-Tech Bridge.

    An analysis of the various encryption techniques used by different ransomware programs, the vulnerabilities that some have, and possible methods of protection was published in 2015.

    In August 2010, Russian authorities arrested ten individuals connected to a ransomware trojan known as WinLock. Unlike the previous Gpcode trojan, WinLock did not use encryption. Instead, WinLock trivially restricted access to the system by displaying pornographic images, and asked users to send a premium-rate SMS (costing around US$10) to receive a code that could be used to unlock their machines. The scam hit numerous users across Russia and neighboring countries—reportedly earning the group over US$16 million.

    In 2011, a ransomware trojan surfaced that imitated the Windows Product Activation notice, and informed users that a system's Windows installation had to be re-activated due to "[being a] victim of fraud". An online activation option was offered (like the actual Windows activation process), but was unavailable, requiring the user to call one of six international numbers to input a 6-digit code. While the malware claimed that this call would be free, it was routed through a rogue operator in a country with high international phone rates, who placed the call on hold, causing the user to incur large international long distance charges.

    In February 2013, a ransomware trojan based on the Stamp.EK exploit kit surfaced; the malware was distributed via sites hosted on the project hosting services SourceForge and GitHub that claimed to offer "fake nude pics" of celebrities. In July 2013, an OS X-specific ransomware trojan surfaced, which displays a web page that accuses the user of downloading pornography. Unlike its Windows-based counterparts, it does not block the entire computer, but simply exploits the behavior of the web browser itself to frustrate attempts to close the page through normal means.

    In July 2013, a 21-year-old man from Virginia, whose computer coincidentally did contain pornographic photographs of underaged girls with whom he had conducted sexualized communications, turned himself in to police after receiving and being deceived by ransomware purporting to be an FBI message accusing him of possessing child pornography. An investigation discovered the incriminating files, and the man was charged with child sexual abuse and possession of child pornography. In January 2016 the existence of ransomware that threatens to distribute information on an individual's browsing history was revealed.

    .ecc, .ezz, .exx, .zzz, .xyz, .aaa, .abc, .ccc, .vvv, .xxx, .ttt, .micro, .encrypted, .locked, .crypto, _crypt, .crinf, .r5a, .XRNT, .XTBL, .crypt, .R16M01D05, .pzdc, .good, .LOL!, .OMG!, .RDM, .RRK, .encryptedRSA, .crjoker, .EnCiPhErEd, .LeChiffre, .keybtc@inbox_com, .0x0, .bleep, .1999, .vault, .HA3, .toxcrypt, .magic, .SUPERCRYPT, .CTBL, .CTB2, .locky or 6-7 length extension consisting of random characters.

    HELPDECRYPT.TXT, HELP_YOUR_FILES.TXT, HELP_TO_DECRYPT_YOUR_FILES.txt, RECOVERY_KEY.txt HELP_RESTORE_FILES.txt, HELP_RECOVER_FILES.txt, HELP_TO_SAVE_FILES.txt, DecryptAllFiles.txt DECRYPT_INSTRUCTIONS.TXT, INSTRUCCIONES_DESCIFRADO.TXT, How_To_Recover_Files.txt YOUR_FILES.HTML, YOUR_FILES.url, encryptor_raas_readme_liesmich.txt, Help_Decrypt.txt DECRYPT_INSTRUCTION.TXT, HOW_TO_DECRYPT_FILES.TXT, ReadDecryptFilesHere.txt, Coin.Locker.txt _secret_code.txt, About_Files.txt, Read.txt, ReadMe.txt, DECRYPT_ReadMe.TXT, DecryptAllFiles.txt FILESAREGONE.TXT, IAMREADYTOPAY.TXT, HELLOTHERE.TXT, READTHISNOW!!!.TXT, SECRETIDHERE.KEY IHAVEYOURSECRET.KEY, SECRET.KEY, HELPDECYPRT_YOUR_FILES.HTML, help_decrypt_your_files.html HELP_TO_SAVE_FILES.txt, RECOVERY_FILES.txt, RECOVERY_FILE.TXT, RECOVERY_FILE[random].txt HowtoRESTORE_FILES.txt, HowtoRestore_FILES.txt, howto_recover_file.txt, restorefiles.txt, howrecover+[random].txt, _how_recover.txt, recoveryfile[random].txt, recoverfile[random].txt recoveryfile[random].txt, Howto_Restore_FILES.TXT, help_recover_instructions+[random].txt, _Locky_recover_instructions.txt, .locky

    I will update this thread ( If it still exists ) If I find something else that could be added to the current information. I think this thread could help many people to keep their files. The more people know that there is a solution, the less would suffer. I apologize in advance if this topic violates the forum rules. Yet if so I will take responsibility.
     
    Last edited: Apr 18, 2016
    Gix, Escorb4r and RoyalAC like this.
  2. RoyalAC

    RoyalAC Active Member

    Joined:
    May 17, 2015
    Messages:
    38
    Likes Received:
    21
    Trophy Points:
    8
    Although is far from the direction of the forum. Great and useful work.
     
  3. Gix

    Gix Founder

    Joined:
    Jan 1, 2005
    Messages:
    54,503
    Likes Received:
    5,069
    Trophy Points:
    113

    Indeed ransomware has caused serious damage around the globe. I know some decoding argorithms were provided by the speciality forums but new versions of ransomware were also launched making this even harder. I use premium malwarebytes for years and seeing they step up and launch their own separate product for dealing with ransomware is great but it will take quite some time especially if new encoding versions are being launched and even harder to be decoded. I feel sorry for those who had to pay money to recover back their files and that's also a hit and miss as the hackers won't always provide the fix and while the only available payment is bitcoin, that leaves you with no option of charging back.
     
  4. JohnDoe

    JohnDoe Active Member

    Joined:
    Apr 17, 2016
    Messages:
    68
    Likes Received:
    41
    Trophy Points:
    18
    I completely agree.. these days I quite often check the forums of Malwarebytes and Kaspersky, ESET etc. mostly to be informed I personally, have nothing to lose, I'm just curious. I still think that we are missing something with this type of viruses. Encryption on the type of 4096 Bits should be extremely time-consuming but actually it becomes quite fast.. Idk.

    I hope this tool to help someone :)
     
  5. Gix

    Gix Founder

    Joined:
    Jan 1, 2005
    Messages:
    54,503
    Likes Received:
    5,069
    Trophy Points:
    113

    That's because they use certain algorithm and RSA-4096 encryption isn't that hard to decode but new ransomwares are using SHA-256 which is a lot harder.
     
  6. JohnDoe

    JohnDoe Active Member

    Joined:
    Apr 17, 2016
    Messages:
    68
    Likes Received:
    41
    Trophy Points:
    18
    I heard that the new version is called "Petya" And at the moment raging through Germany mostly.

    However, he directly encrypts the entire hard drive ?? Is it true or just rumors ??
     
  7. Gix

    Gix Founder

    Joined:
    Jan 1, 2005
    Messages:
    54,503
    Likes Received:
    5,069
    Trophy Points:
    113

    What do you mean by ecrypts the entire hard drive? It encrypts the files on a hard drive and this ransomware will eventually spread to all files just like a virus does.
     
  8. JohnDoe

    JohnDoe Active Member

    Joined:
    Apr 17, 2016
    Messages:
    68
    Likes Received:
    41
    Trophy Points:
    18
    Changes the boot loader and directly load screen message with data for payment of the ransom :)

    One, Files are encrypted.. Two, u can't even load u'r windows :)
     
  9. Gix

    Gix Founder

    Joined:
    Jan 1, 2005
    Messages:
    54,503
    Likes Received:
    5,069
    Trophy Points:
    113

    Oh, nothing new. That FBI paysafecard payment virus has been doing this for years :) Fun to watch for sure.
     
  10. JohnDoe

    JohnDoe Active Member

    Joined:
    Apr 17, 2016
    Messages:
    68
    Likes Received:
    41
    Trophy Points:
    18
    Thanks for the info : ] As I said in the game going to sleep. !! Peace !! :)
     
  11. Noordstad

    Noordstad Member

    Joined:
    May 12, 2016
    Messages:
    2
    Likes Received:
    0
    Trophy Points:
    1
    I wish they were, everybody is saying the same. If I need to decode the files with .crypto (the case pretty fits the case outlined here # link removed #, shall I trust the solution you have mentioned? will it really recover my data for free?
     
  12. Gix

    Gix Founder

    Joined:
    Jan 1, 2005
    Messages:
    54,503
    Likes Received:
    5,069
    Trophy Points:
    113

    I have removed your link, @Noordstad as we don't accept external links being posted here. Anyways, I would suggest looking for those big expert forums if you are infected with such virus. That website you linked seems to be just a copy paste (may not be up to date either) from the big forums I'm talking about.

    And yes @JohnDoe , there are many antimalware experts out there fighting against this type of viruses.
     
  13. gall0

    gall0 Member

    Joined:
    Jul 18, 2016
    Messages:
    1
    Likes Received:
    0
    Trophy Points:
    1
    Once Petya ransomware is downloaded by malicious URLs or attachments sent out via email which links to a Dropbox file, the program appears to mimic a Windows Shield type of app. Once executed, it crashes the computer, resulting in a BSOD (Blue Screen Of Death). More info here: # link removed #
     
  14. fyitab

    fyitab Active Member

    Joined:
    Jul 17, 2016
    Messages:
    37
    Likes Received:
    19
    Trophy Points:
    8
    If your worried about ransomware your using the wrong anti virus. 99.9% of the people who get infected with this type of stuff or viruses/trojans/maleware are people using free anti viruses IE: avg, avast, avri, etc. There are however a few good free programs you can use but they are mainly a 2nd line of defense. If you want to be safe and secure do not use free anti vriuses or cracked ones they won't keep you secure. Also never and I mean never post your AV you use your just asking for someone to send you something that will exploit it's weak points.
     
  • Draft saved Draft deleted
    Loading...