Home > Ransomware > Top 3 Ransomware Families of 2015. CryptoWall
THREAT REMOVAL

Top 3 Ransomware Families of 2015. CryptoWall

In a series of three articles, we will analyze the features of the ransomware families of Cryptowall, CryptoLocker and TorrentLocker. The three families have proven to be the most notorious ones, generating large amounts of money and affecting thousands of files. In the first part, we will also focus on the common features that the three threats share. Let’s begin with CryptoWall…

Top3-Ransomware-Families-2015-CryptowallRansomware has been around for many years, although the file-encrypting ransomware is quite new to the malware world. The file encryption threat was first observed in 2013, when the first variant of the CryptoLocker infections took place. Those attacks were traced back to the creator of the infamous Zeus banking malware – Evgeniy Mikhailovich Bogachev also known by his nickname Slavik.

The vicious 2013 CryptoLocker was followed by many other attacks. Some of them were part of the CryptoLocker family, while others were not known and emerged from completely new families. Some of these ransomware threats were quickly put to sleep, and others stayed active for a longer period of time.

On the verge of 2016, malware researchers at Fox IT have successfully identified three big Ransomware families, whose members have generated huge income in 2015:

Similarities in the Threat Behavior of Cryptowall, CryptoLocker, TorrentLocker

The three ransomware have many variants, most of them still being active in the wild. The attacks have happened in similar patterns and have affected countries from all over the world – mainly through exploit kits and fake emails posing as official organizations.

While the multiple ransomware variants have displayed different behavior patterns, the file types they are after and their cryptographic functionalities are often quite alike. We are going to analyze Cryptowall, and then CTB-Locker and TorrentLocker, according to the two factors listed below:

1.File-System Behavior

Most ransomware types are designed to place their payment instruction files in the directory of the files that are about to be encrypted. These files are typically in the form of a text, image and/or URL. Changing the background wallpaper of the infected computer to these instructions is also a common feature. In addition, a popup window may also be included to make sure the user knows his files are encrypted and he can only restore them by paying a ransom .In attacks on businesses, some ransomware types can encrypt files on drives that are network mapped on the victim’s computer.

2.Network Behavior

Most ransomware families communicate with a command & control server. The communication can happen either via Tor or, in other cases, through a compromised WordPress website.

Must Read

WordPress Sites Targeted by Malware

75 Million WordPress Sites at Risk

CryptoWall Threat Behavior Drilldown

Extensive research on CryptoWall indicates that it has been around since November 2013 or possibly even earlier. However, the malicious encrypting threat was active and in a prolonged development process before it became known as CryptoWall. The ransomware piece was initially known as CryptoDefense. Back then, the threat would generate the encryption keys on the local machine, something its authors fixed in the later versions.

CryptoDefense has been through many changes to evolve into the most malevolent ransomware to this date – CryptoWall 3.0.

CryptoWall’s earlier versions were set to communicate via proxy servers which would forward traffic towards the command & control server located in Tor. In newer versions of CryptoWall, the communication with the control server happened directly over the Tor network. Even though this may have been only done in a test version of the threat, it was later used by criminals as their primary method of remote communication.

In later versions, an I2P network was used. After going through many tests, the ransomware authors settled for a communication setup with two layers of proxies. These proxies are located on hacked websites. Even though these servers are quickly taken offline, they are still effective for the criminals. You may wonder why. CryptoWall only needs one connection to be able to obtain an encryption key. To say it in other words, CryptoWall doesn’t need a consistent command & control server. This feature is the primary difference between CryptoWall and other pieces of malicious software.

Read More about CryptoWall 3.0 mechanisms and how to protect your system.

CryptoWall’s Secret to Success

Whoever invented CryptoWall also created an affiliate program, thus making the ransom software accessible to other individuals. Such affiliate programs sensibly boost the income generated by CryptoWall, and are also used by other forms of ransomware.

CryptoWall Network Behavior

Once on the targeted system, CryptoWall starts looking for a functioning proxy server. When such is located, the malware will start sending its command & control server the following bits of information:

  • A unique campaign identifier to determine the source of the infection.
  • Its IP address to locate the infection geographically.
  • Its unique identifier so that the particular infection is isolated from other infections.

After these are checked, the server will respond with:

  • The location of the ransom payment page, made available for the victims to buy the decryption software.
  • The victim’s country.
  • The RSA-2048 public key applied for file encryption.

Once the needed information is obtained by the hackers, CryptoWall will report the exact amount of the encrypted files back to its command and control server. The server will then respond with a ransom image displayed to the user:
CryptoWall3_0-ransom-message

CryptoWall File-System Behavior

Apart from encrypting the files specified in its target file-types list, CryptoWall will also make sure to:

  • Drop the lock screen image.
  • Drop a TXT file containing the same instructions as on the ransom image.

CryptoWall will also disable the volume shadow copies, also known as Volume Snapshot Service, Volume Shadow Copy Service or simply VSS. The Windows Error Recovery boot screen will also be disabled. On top of it all, CryptoWall will impair the Windows updates and it will disable the security services on the victim’s machine.

This article is based on research by the Dutch company Fox IT.

To be continued…

Stay tuned! Part II is coming soon! Until then, you’re welcome to join our security forums and tell us about your experience with ransomware!

Update: Part II. CTB-Locker.

donload_now_250
Spy Hunter scanner will only detect the threat. If you want the threat to be automatically removed, you need to purchase the full version of the anti-malware tool.Find Out More About SpyHunter Anti-Malware Tool / How to Uninstall SpyHunter

Milena Dimitrova

An inspired writer and content manager who has been with SensorsTechForum since the project started. A professional with 10+ years of experience in creating engaging content. Focused on user privacy and malware development, she strongly believes in a world where cybersecurity plays a central role. If common sense makes no sense, she will be there to take notes. Those notes may later turn into articles! Follow Milena @Milenyim

More Posts

Follow Me:
Twitter


  • Step 1
  • Step 2
  • Step 3
  • Step 4
  • Step 5

Step 1: Scan for with SpyHunter Anti-Malware Tool

1. Click on the "Download" button to proceed to SpyHunter's download page.


It is recommended to run a scan before purchasing the full version of the software to make sure that the current version of the malware can be detected by SpyHunter. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria.


2. After you have installed SpyHunter, wait for it to update automatically.

scan for and delete ransomware virus step 2


3. After the update process has finished, click on the 'Malware/PC Scan' tab. A new window will appear. Click on 'Start Scan'.

scan for and delete ransomware virus step 3


4. After SpyHunter has finished scanning your PC for any files of the associated threat and found them, you can try to get them removed automatically and permanently by clicking on the 'Next' button.

scan for and delete ransomware virus step 4

If any threats have been removed, it is highly recommended to restart your PC.

Ransomware Automatic Removal - Video Guide

Step 2: Uninstall and related malware from Windows

Here is a method in few easy steps that should be able to uninstall most programs. No matter if you are using Windows 10, 8, 7, Vista or XP, those steps will get the job done. Dragging the program or its folder to the recycle bin can be a very bad decision. If you do that, bits and pieces of the program are left behind, and that can lead to unstable work of your PC, errors with the file type associations and other unpleasant activities. The proper way to get a program off your computer is to Uninstall it. To do that:


1. Hold the Windows Logo Button and "R" on your keyboard. A Pop-up window will appear.
delete ransomware from windows step 1


2. In the field type in "appwiz.cpl" and press ENTER.
delete ransomware from windows step 2


3. This will open a window with all the programs installed on the PC. Select the program that you want to remove, and press "Uninstall"
delete ransomware from windows step 3Follow the instructions above and you will successfully delete most unwanted and malicious programs.


Step 3: Clean any registries, created by on your computer.

The usually targeted registries of Windows machines are the following:

  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
  • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce

You can access them by opening the Windows registry editor and deleting any values, created by there. This can happen by following the steps underneath:

1. Open the Run Window again, type "regedit" and click OK.
delete ransomware virus registries step 1


2. When you open it, you can freely navigate to the Run and RunOnce keys, whose locations are shown above.
delete ransomware virus registries step 2


3. You can remove the value of the virus by right-clicking on it and removing it.
delete ransomware virus registries step 3 Tip: To find a virus-created value, you can right-click on it and click "Modify" to see which file it is set to run. If this is the virus file location, remove the value.

IMPORTANT!
Before starting "Step 4", please boot back into Normal mode, in case you are currently in Safe Mode.
This will enable you to install and use SpyHunter 5 successfully.

Step 4: Boot Your PC In Safe Mode to isolate and remove

OFFER

Manual Removal Usually Takes Time and You Risk Damaging Your Files If Not Careful!
We Recommend To Scan Your PC with SpyHunter

Keep in mind, that SpyHunter’s scanner is only for malware detection. If SpyHunter detects malware on your PC, you will need to purchase SpyHunter's malware removal tool to remove the malware threats. Read our SpyHunter 5 review. Click on the corresponding links to check SpyHunter's EULA, Privacy Policy and Threat Assessment Criteria

1. Hold Windows Key + R.
remove ransomware in safe mode step 1


2. The "Run" Window will appear. In it, type "msconfig" and click OK.
remove ransomware in safe mode step 2


3. Go to the "Boot" tab. There select "Safe Boot" and then click "Apply" and "OK".
remove ransomware in safe mode step 3
Tip: Make sure to reverse those changes by unticking Safe Boot after that, because your system will always boot in Safe Boot from now on.


4. When prompted, click on "Restart" to go into Safe Mode.
remove ransomware in safe mode step 4


5. You can recognise Safe Mode by the words written on the corners of your screen.
remove ransomware in safe mode step 5


Step 5: Try to Restore Files Encrypted by .

Method 1: Use STOP Decrypter by Emsisoft.

Not all variants of this ransomware can be decrypted for free, but we have added the decryptor used by researchers that is often updated with the variants which become eventually decrypted. You can try and decrypt your files using the instructions below, but if they do not work, then unfortunately your variant of the ransomware virus is not decryptable.

Follow the instructions below to use the Emsisoft decrypter and decrypt your files for free. You can download the Emsisoft decryption tool linked here and then follow the steps provided below:

1 Right-click on the decrypter and click on Run as Administrator as shown below:

stop ransomware decryptor step 1

2. Agree with the license terms:

stop ransomware decryptor step 2

3. Click on "Add Folder" and then add the folders where you want files decrypted as shown underneath:

stop ransomware decryptor step 3

4. Click on "Decrypt" and wait for your files to be decoded.

stop ransomware decryptor step 4

Note: Credit for the decryptor goes to Emsisoft researchers who have made the breakthrough with this virus.

Method 2: Use data recovery software

Ransomware infections and aim to encrypt your files using an encryption algorithm which may be very difficult to decrypt. This is why we have suggested a data recovery method that may help you go around direct decryption and try to restore your files. Bear in mind that this method may not be 100% effective but may also help you a little or a lot in different situations.

1. Download the recommended Data Recovery software by clicking on the link underneath:

Simply click on the link and on the website menus on the top, choose Data Recovery - Data Recovery Wizard for Windows or Mac (depending on your OS), and then download and run the tool.


-FAQ

What is Ransomware?

is a ransomware infection - the malicious software that enters your computer silently and blocks either access to the computer itself or encrypt your files. 

Many ransomware viruses use sophisticated encryption algorithms to make your files inaccessible. The goal of ransomware infections is to demand that you pay a ransom payment to get access to your files back.

What Does Ransomware Do?

Ransomware in general is a malicious software that is designed to block access to your computer or files until a ransom is paid.

Ransomware viruses can also damage your system, corrupt data and delete files, resulting in the permanent loss of important files.

How Does Infect?

Via several ways. Ransomware infects computers by being sent via phishing emails, containing virus attachment. This attachment is usually masked as an important document, like an invoice, bank document or even a plane ticket and it looks very convincing to users.

Another way you may become a victim of is if you download a fake installer, crack or patch from a low reputation website or if you click on a virus link. Many users report getting a ransomware infection by downloading torrents.

How to Open . files?

You can't without a decryptor. At this point, the . files are encrypted. You can only open them once they are decrypted using a specific decryption key for the particular algorithm.

What to Do If a Decryptor Does Not Work?

Do not panic, and backup the files. If a decryptor did not decrypt your . files successfully, then do not despair, because this virus is still new.

Can I Restore "." Files?

Yes, sometimes files can be restored. We have suggested several file recovery methods that could work if you want to restore . files. 

These methods are in no way 100% guaranteed that you will be able to get your files back. But if you have a backup, your chances of success are much greater.

How To Get Rid of Virus?

The safest way and the most efficient one for the removal of this ransomware infection is the use a professional anti-malware program.

It will scan for and locate ransomware and then remove it without causing any additional harm to your important . files.

Can I Report Ransomware to Authorities?

In case your computer got infected with a ransomware infection, you can report it to the local Police departments. It can help authorities worldwide track and determine the perpetrators behind the virus that has infected your computer.

Below, we have prepared a list with government websites, where you can file a report in case you are a victim of a cybercrime:

Cyber-security authorities, responsible for handling ransomware attack reports in different regions all over the world:

Germany - Offizielles Portal der deutschen Polizei

United States - IC3 Internet Crime Complaint Centre

United Kingdom - Action Fraud Police

France - Ministère de l'Intérieur

Italy - Polizia Di Stato

Spain - Policía Nacional

Netherlands - Politie

Poland - Policja

Portugal - Polícia Judiciária

Greece - Cyber Crime Unit (Hellenic Police)

India - Mumbai Police - CyberCrime Investigation Cell

Australia - Australian High Tech Crime Center

Reports may be responded to in different timeframes, depending on your local authorities.

Can You Stop Ransomware from Encrypting Your Files?

Yes, you can prevent ransomware. The best way to do this is to ensure your computer system is updated with the latest security patches, use a reputable anti-malware program and firewall, backup your important files frequently, and avoid clicking on malicious links or downloading unknown files.

Can Ransomware Steal Your Data?

Yes, in most cases ransomware will steal your information. It is a form of malware that steals data from a user's computer, encrypts it, and then demands a ransom in order to decrypt it.

In many cases, the malware authors or attackers will threaten to delete the data or publish it online unless the ransom is paid.

Can Ransomware Infect WiFi?

Yes, ransomware can infect WiFi networks, as malicious actors can use it to gain control of the network, steal confidential data, and lock out users. If a ransomware attack is successful, it could lead to a loss of service and/or data, and in some cases, financial losses.

Should I Pay Ransomware?

No, you should not pay ransomware extortionists. Paying them only encourages criminals and does not guarantee that the files or data will be restored. The better approach is to have a secure backup of important data and be vigilant about security in the first place.

What Happens If I Don't Pay Ransom?

If you don't pay the ransom, the hackers may still have access to your computer, data, or files and may continue to threaten to expose or delete them, or even use them to commit cybercrimes. In some cases, they may even continue to demand additional ransom payments.

Can a Ransomware Attack Be Detected?

Yes, ransomware can be detected. Anti-malware software and other advanced security tools can detect ransomware and alert the user when it is present on a machine.

It is important to stay up-to-date on the latest security measures and to keep security software updated to ensure ransomware can be detected and prevented.

Do Ransomware Criminals Get Caught?

Yes, ransomware criminals do get caught. Law enforcement agencies, such as the FBI, Interpol and others have been successful in tracking down and prosecuting ransomware criminals in the US and other countries. As ransomware threats continue to increase, so does the enforcement activity.

About the Research

The content we publish on SensorsTechForum.com, this how-to removal guide included, is the outcome of extensive research, hard work and our team’s devotion to help you remove the specific malware and restore your encrypted files.


How did we conduct the research on this ransomware?

Our research is based on an independent investigation. We are in contact with independent security researchers, and as such, we receive daily updates on the latest malware and ransomware definitions.

Furthermore, the research behind the ransomware threat is backed with VirusTotal and the NoMoreRansom project.

To better understand the ransomware threat, please refer to the following articles which provide knowledgeable details.


As a site that has been dedicated to providing free removal instructions for ransomware and malware since 2014, SensorsTechForum’s recommendation is to only pay attention to trustworthy sources.

How to recognize trustworthy sources:

  • Always check "About Us" web page.
  • Profile of the content creator.
  • Make sure that real people are behind the site and not fake names and profiles.
  • Verify Facebook, LinkedIn and Twitter personal profiles.

Leave a Comment

Your email address will not be published. Required fields are marked *

This website uses cookies to improve user experience. By using our website you consent to all cookies in accordance with our Privacy Policy.
I Agree