Home > Ransomware > Make Money from Ransomware Operations – Exposed
THREAT REMOVAL

Make Money from Ransomware Operations – Exposed

how-to-ransomware-making-money-scheme-sensorstechforumA new form of crime has been rapidly increasing. Botnets, banking malware, legitimate malware (adware) and other bunches of malicious code that aim only for one – profit. The most profitable of those however remains to be the new form of extortion, known as ransomware. The reason such type of threats work and generate profits to crooks is that they do not have to do much to motivate users into paying, just notify that their files have been damaged temporary and will be reversed to working state if they pay a hefty ransom fee via the untraceable online currency BitCoin. But the ransomware infection is not as simple as it is effective. In fact, it is a very complicated operation in some cases, especially when organized crime is involved with it’s infection and distribution. We have decided to uncover a hypothetical cyber-crime operation, by compiling research on massive ransomware threats such as Cerber and Locky ransomware which have generated hundreds of millions the past few months.

To explain this better we have divided this informative article into several stages of preparing to create a hypothetical ransomware virus. We have separated the stages into the actual tools needed, the strategy of how the virus operates and the marketing and handling of payments and profits generated by the ransomware virus. Just like a legitimate organization, the ones behind ransomware are also structured and have different individuals responsible for different activities and this is what differentiates successful ransomware viruses from unsuccessful.

What Tools Do You Need

There are several very important tools that are required to create a ransomware virus. They may not always be the same tools, but we have decided to separate them into key components required:

Command and Control Server

It can be a local server connected to the web or a web server available from any device that is concealed, for example, hosted on Tor network. The command and control server also needs to have it’s platform or at least a mechanism or software working in good symbiosis with the ransomware virus. Many advanced threats have active tracking, live payment amount updating the malware from distance and others.

Payload

The payload’s source code may be downloaded for free online, like the situation with the HiddenTear ransomware. Then, anyone with coding experience in in several required programming languages like C# or C++ can create a ransomware infection payload.

Furthermore, based on the coding skills of the operator or the payload of the ransomware, it can be quite interesting. Many new ransomware viruses have introduced new “features” besides the simple “infect and notify” tricks. They have improved communication with the victims via services such as BitMessage, added payment tracking, a simplified decryption operation, defensive tools, like CBC-mode and others. Cerber ransowmare, for example, had the unique feature of displaying a .vbs voice message that directly tells victims what had happened to their files.

Distribution Malware

This is the key component when it comes to a successful infection. The distribution of the ransomware infection can be done via:

  • Spamming software that may spam e-mails containing malicious links and attachments or spam such on other websites.
  • Exploit kits.
  • Joined files which are obfuscated with malware obfuscators.
  • Malicious JavaScript that directly downloads an obfuscated payload.
  • Other malware that may have already infected the computer, like Trojan.Downloaders or Worms.

Botnets are also a quite astonishing and genius method of spreading ransomware, but for them, one has to know their way around the deep web and the cyber-criminal society, more importantly, know the botnet operators. If a botnet virus spreads a downloader that can additionally download malware on the infected computer, it can simultaneously infect thousands, if not millions of computers at the same time without any notices.

What Do The Big Guys do?

Distribution and logistics have become the bottleneck of ransomware operations, and the “big guys” know that. This is what drove these organized groups to expand and change the ransomware landscape forever, adding a paradigm known as RaaS (ransomware as a service) and other third-party and affiliate schemes.

Such schemes allow for users to skip all of the headaches of manually having to create ransomware viruses for themselves, but instead purchase a ransomware virus online. Here is an online advertisement for the first variant of Cerber ransomware which was later decrypted:

cerber-ransomware-affiliate-offering-sensorstechhforum

Payment Handling

Similar to previously uncovered organized ransom operations in which cyber-criminals had individuals responsible for different operations such as managing the command and control center, spreading the malware, laundering the money, extracting the money from BitCoin and others, nowadays the scenery has become global, and the profits have gone through the roof.

Take Cerber ransomware, for instance. The creator of the ransomware who offers it as a service takes care partially of only some key ransomware operations, such as maintaining the malicious payload and the distribution malware that is used to cause a successful infection and also maintaining untraceable payments. To do this, it is required to think proactively. This is why CheckPoint researchers report that the clever cyber-criminals use a so-called BitCoin Mixing Services as defensive measure when it comes to untraceable payments.

Let me explain how it works. Since law enforcement is gaining on cyber-crime all the time and despite that BitCoin payments are untraceable, BitCoin wallets’ activity can be monitored. And what law enforcement officials take advantage of is exactly that – they monitor BitCoin wallets that are extremely active when it comes to the rate of their transactions and the amounts of funds going through them. With some additional tools and assistance, law enforcement officials can even track down the owners of the wallets if they are careless. This is why clever cyber-criminals use Mixing Services for BitCoin wallets. This is custom software that uses algorithms that completely randomize (and revolutionize) the way untraceable payments are handled by displaying a different BitCoin address for different infections. One address can be tracked, but what if there are 100 addresses and the payment goes via a different address on a random basis every time when a computer is infected?

bitcoin-wallet-mixing-sensorstechforum Image Source: Check Point

Ransomware Marketing and Victim Service

This I what many tech journalists and malware researchers consider to be the key when it comes to ransomware infections. If you know how to display the ransom note in a serious manner and use instructions simple enough for anyone to understand, your profit Is hypothetically guaranteed. This is why many ransomware developers use scary statements such as:

  • “Data recovery software or experts will not help you recover your files.”
  • “In case you attempt to restore your files, they will be permanently corrupted, and you will no longer have access to them”.
  • “We will double the payment amount in 24 hours and destroy the decryption key in 48 h.”
  • “There is a unique decryption key for every file, and only we have those.”
  • “We will give half the money to charity and poor children.”
  • “We are going to decrypt one(or more) files for free to show you that this works.”

One particular ransomware, called Comrade Circle even offers to it’s victims not to pay for anything and begin to make money by becoming a victim to partner of the cyber-criminals, promising great profits. Here is the unique proposition in it’s ransom note:

ransomware-comrade-circle-ransom-note-senosrstechforum

This is very interesting, but what there are also other approaches which can hypothetically increase payment rate. Many cyber-criminals have focused on lowering the price as a form of a strategy making it not worth it to wait for researchers to develop free decryptor. Because face it, paying 50$ seems logically the right choice than waiting for a decryptor that may or may not be released at some point. But this is also a wrong move, and it means that you support the cyber-criminals, this is why malware researchers advise paying nothing to them because it is identical to cooperating with the crooks.

Some cyber-criminal organizations directly skip the complications and risk of affiliate schemes and use another strategy to cause damage and generate profits – infect organizations. This is because of a hospital, for example, is way more lucrative target for massive ransomware infection, because, for example, one ransom payment of $10,200 is better that 17 payments of 600$ that may or may not be done. Not only this, but it is better regarding security because the BitCoin addresses and other information may be used only once and then disposed of. This significantly simplifies it for the cyber-criminals. The complication of this for the crooks is that they will have to prepare a targeted attack which can happen in hundreds of different ways, like using someone who has access, hacking one computer to insert a worm, leaving a flash drive in the parking lot and others.

Money Laundering

When it comes to laundering the profits each cyber-criminal has his ways, but lately there has been a tendency to use online gaming currencies to launder money online.

Related Article: Money Laundering Scheme Using Gaming Currencies Revealed

What Is the Real-Life Impact

The real life impact of ransomware operations is well, quite frankly, devastating. It has cost over 209 million dollars of damages on places all over the world according to FBI reports. The truth is that this threat can be prevented by simply managing the data better. In case you or your organization has been hit by ransomware and lost all of the key files, you should know how to safely store your files in the future and prevent such devastation from occurring again. We have conducted a research and as a result of it came up with several methods that are crucial for securing your data.

Safely Store Your Important Files and Protect Them from Malware

Whether it seems tempting to participate in ransomware or not, it is still illegal, and there are real after effects if one gets caught. These negative consequences have become even more serious than some other real world offenses so we as users should fight together against ransomware and cyber-crime in general and develop new methods to protect ourselves because in the technological times of the 21st century everything is saved online and this is what cyber-crooks rely upon.

Ventsislav Krastev

Ventsislav is a cybersecurity expert at SensorsTechForum since 2015. He has been researching, covering, helping victims with the latest malware infections plus testing and reviewing software and the newest tech developments. Having graduated Marketing as well, Ventsislav also has passion for learning new shifts and innovations in cybersecurity that become game changers. After studying Value Chain Management, Network Administration and Computer Administration of System Applications, he found his true calling within the cybersecrurity industry and is a strong believer in the education of every user towards online safety and security.

More Posts - Website

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for Ransomware with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall Ransomware and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by Ransomware on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by Ransomware there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove Ransomware

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by Ransomware.

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and Ransomware aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


Ransomware-FAQ

What is Ransomware Ransomware?

Ransomware is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Ransomware Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Ransomware Infect?

Via several ways.Ransomware Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of Ransomware is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open .Ransomware files?

You can't without a decryptor. At this point, the .Ransomware files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your .Ransomware files successfully, then do not despair, because this virus is still new.

Can I Restore ".Ransomware" Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore .Ransomware files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Ransomware Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate Ransomware ransomware and then remove it without causing any additional harm to your important .Ransomware files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Ransomware Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Ransomware Research

The content we publish on SensorsTechForum.com, this Ransomware how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the Ransomware ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree