id
int64
1
14.4k
text
stringlengths
3
5.01k
entities
list
relations
list
Comments
list
511
Figure 1 shows the proportion of ransomware sample numbers for different families that Unit 42 detected in the wild.
[ { "id": 46142, "label": "identity", "start_offset": 87, "end_offset": 94 } ]
[]
[]
512
Among all, 6.7% of the ransomware samples are Virlock, which has been active since 2014.
[ { "id": 46143, "label": "malware", "start_offset": 46, "end_offset": 53 }, { "id": 46144, "label": "TIME", "start_offset": 83, "end_offset": 87 } ]
[]
[]
513
Virlock has the largest number of variants due to its file-infector-like behavior.
[ { "id": 46145, "label": "attack-pattern", "start_offset": 54, "end_offset": 81 }, { "id": 44760, "label": "malware", "start_offset": 0, "end_offset": 7 } ]
[ { "id": 159, "from_id": 44760, "to_id": 46145, "type": "uses" } ]
[]
514
Higher malware variant numbers don't necessarily imply a higher prevalence.
[]
[]
[]
515
Some ransomware families don’t deliver different variants every time, but the infection ratio per sample is high, meaning attackers delivered the same malware to huge numbers of victims.
[]
[]
[]
516
Figure 2 shows a completely different result from Figure 1 and stems from only counting ransomware samples from cases in which more than five hosts were infected with the same malware.
[]
[]
[]
517
From this lens, the top three families observed are Ryuk (31.7%), Sodinokibi (20%) and Maze (15%). Emails are still the most efficient method to deliver and propagate ransomware.
[ { "id": 46146, "label": "malware", "start_offset": 52, "end_offset": 56 }, { "id": 46147, "label": "malware", "start_offset": 66, "end_offset": 76 }, { "id": 46148, "label": "malware", "start_offset": 87, "end_offset": 91 } ]
[]
[]
518
Figure 3 shows ransomware arrives via different application protocols.
[]
[]
[]
519
The majority of ransomware is delivered by email.
[ { "id": 44761, "label": "attack-pattern", "start_offset": 16, "end_offset": 48 } ]
[]
[]
520
Web browsing is the second most common entry vector for ransomware infections.
[]
[]
[]
521
The process of delivering malware by a URL can include various techniques.
[]
[]
[]
522
For example, the URL links can be posted on forums or chat group software, sent by IM applications, offered via fake freeware for download or attached in emails.
[ { "id": 45793, "label": "attack-pattern", "start_offset": 112, "end_offset": 125 }, { "id": 46149, "label": "attack-pattern", "start_offset": 142, "end_offset": 160 } ]
[]
[]
523
Web hosting ransomware can also be downloaded and successfully installed through a multi-layered infection chain among different file types.
[ { "id": 46150, "label": "attack-pattern", "start_offset": 0, "end_offset": 22 } ]
[]
[]
524
For example, AlumniLocker is first delivered as a phishing PDF.
[ { "id": 46151, "label": "malware", "start_offset": 13, "end_offset": 25 }, { "id": 46152, "label": "attack-pattern", "start_offset": 50, "end_offset": 62 } ]
[]
[]
525
It leads to downloading a ZIP archive that contains an LNK downloader.
[ { "id": 44763, "label": "SOFTWARE", "start_offset": 26, "end_offset": 29 }, { "id": 44764, "label": "attack-pattern", "start_offset": 55, "end_offset": 69 } ]
[]
[]
526
This downloads and executes an obfuscated PowerShell script to finally install the ransomware.
[ { "id": 46153, "label": "attack-pattern", "start_offset": 42, "end_offset": 59 } ]
[]
[]
527
Figure 4 breaks down which file types we saw in the course of ransomware detection and their prevalence.
[]
[]
[]
528
32-bit EXE is the most common ransomware file type we observed.
[]
[]
[]
529
Other file types are often used as the first stage of infection or downloaders, such as archives, documents and scripts.
[]
[]
[]
530
Most ransomware is delivered via email with an attached archive; the ransomware is compressed in the archived files with or without password protection.
[]
[]
[]
531
“Resume” or “portfolio document” are examples of archive file names, and the archive contains one or more pieces of malware with fake document file icons.
[]
[]
[]
532
One example here is Makop, contained in a 7z archive along with an infostealer malware (SHA256: DE6DFA018773E07C218EF1DF62CE0D99A708841BF1DDFB4C6AD7E323D5D666A4).
[ { "id": 1760, "label": "malware", "start_offset": 67, "end_offset": 78 }, { "id": 1761, "label": "SHA2", "start_offset": 96, "end_offset": 160 }, { "id": 46154, "label": "tools", "start_offset": 42, "end_offset": 44 } ]
[ { "id": 156, "from_id": 1761, "to_id": 1760, "type": "related-to" } ]
[]
533
A script file is also used to download or install ransomware.
[]
[]
[]
534
For example, GandCrab uses JScript as a downloader, leveraging Windows Background Intelligent Transfer Service (BITS) to download the payload in the background (Figure 5).
[ { "id": 44765, "label": "malware", "start_offset": 13, "end_offset": 21 }, { "id": 44766, "label": "tools", "start_offset": 63, "end_offset": 117 } ]
[ { "id": 20, "from_id": 44765, "to_id": 44766, "type": "uses" } ]
[]
535
We also observed that Mailto (AKA NetWalker) tends to deliver ransomware in a highly obfuscated PowerShell script.
[ { "id": 1765, "label": "malware", "start_offset": 22, "end_offset": 28 }, { "id": 1766, "label": "malware", "start_offset": 34, "end_offset": 43 }, { "id": 46155, "label": "attack-pattern", "start_offset": 78, "end_offset": 113 } ]
[ { "id": 162, "from_id": 1766, "to_id": 1765, "type": "duplicate-of" }, { "id": 160, "from_id": 46155, "to_id": 1766, "type": "delivers" }, { "id": 161, "from_id": 46155, "to_id": 1765, "type": "delivers" } ]
[]
536
Exploit documents are seldom seen for delivering ransomware.
[]
[]
[]
537
One example is an exploit RTF that led to downloading and installing Makop ransomware remotely.
[ { "id": 44767, "label": "attack-pattern", "start_offset": 18, "end_offset": 29 }, { "id": 44768, "label": "malware", "start_offset": 69, "end_offset": 85 } ]
[ { "id": 21, "from_id": 44767, "to_id": 44768, "type": "delivers" } ]
[]
538
Besides encrypting files on infected hosts, the main feature of ransomware is, of course, the demand for ransom.
[]
[]
[]
539
Since ransomware threat actors have had years to evolve their techniques, there are now several different ways for attackers to receive payments and provide the "service" they claim to offer.
[]
[]
[]
540
Usually, after the ransomware successfully installs, it pops up a message box or leaves text files to explain how to pay the ransom – the ransom note.
[]
[]
[]
541
Some ransomware locks the victim's screen and only displays the ransom note.
[]
[]
[]
542
Unit 42 has reviewed ransom notes from different ransomware families.
[ { "id": 46156, "label": "identity", "start_offset": 1, "end_offset": 8 } ]
[]
[]
543
Most ransom notes request payment in cryptocurrency or mention reaching out via the darknet, though some other contact methods also appear. In these cases, the ransom note asks victims to pay a specific amount in cryptocurrency – Bitcoin (BTC), Monero (XMR), etc. — to a specific wallet address.
[ { "id": 45794, "label": "SOFTWARE", "start_offset": 246, "end_offset": 252 }, { "id": 44769, "label": "SOFTWARE", "start_offset": 231, "end_offset": 238 }, { "id": 44770, "label": "SOFTWARE", "start_offset": 231, "end_offset": 244 }, { "id": 44772, "label": "SOFTWARE", "start_offset": 246, "end_offset": 258 } ]
[]
[]
544
Two ransomware families that utilize these types of ransom notes are Virlock and WanaCrypt0r.
[ { "id": 46157, "label": "malware", "start_offset": 69, "end_offset": 76 }, { "id": 46158, "label": "malware", "start_offset": 81, "end_offset": 92 } ]
[]
[]
545
Some ransomware families, including Babuk, Sodinokibi, Cerber, Mailto, Ryuk and others, seldom show the ransom amount or cryptocurrency wallet address.
[ { "id": 46160, "label": "malware", "start_offset": 44, "end_offset": 54 }, { "id": 46159, "label": "malware", "start_offset": 37, "end_offset": 42 }, { "id": 46161, "label": "malware", "start_offset": 56, "end_offset": 62 }, { "id": 46163, "label": "malware", "start_offset": 72, "end_offset": 76 }, { "id": 46162, "label": "malware", "start_offset": 64, "end_offset": 70 } ]
[]
[]
546
Instead, they instruct victims to install TOR and reach out to them on the darknet.
[ { "id": 44773, "label": "tools", "start_offset": 42, "end_offset": 45 } ]
[]
[]
547
Usually, they host a website for victims to input the identification key found in the ransom note, upload encrypted files for decryption – and pay the ransom.
[]
[]
[]
548
Ransom notes from Makop, Dharma, Ryuk, DearCry and others, sometimes ask victims to reach out to them via email.
[ { "id": 46164, "label": "malware", "start_offset": 19, "end_offset": 24 }, { "id": 46166, "label": "malware", "start_offset": 34, "end_offset": 38 }, { "id": 46167, "label": "malware", "start_offset": 40, "end_offset": 47 }, { "id": 46165, "label": "malware", "start_offset": 26, "end_offset": 32 } ]
[]
[]
549
The email addresses given are usually from untraceable email accounts.
[]
[]
[]
550
At other times, a threat actor lets the victim chat with them directly on group chat software.
[]
[]
[]
551
The victims can find the threat actor’s user name through specific group chat software or follow a chat group link in the ransom note. Ransom payment operations are complicated and highly automated processes.
[]
[]
[]
552
Attackers can create a lot of cryptocurrency wallets automatically; they can even make a unique wallet address for each victim.
[]
[]
[]
553
Once a ransom is received, the ransom will be involved in the multiple transactions that are managed to distribute and aggregate the ransom across thousands of virtual wallets.
[]
[]
[]
554
For example, the Xorist ransomware (SHA256: 4979A10B81C41ECC0FC3A0F376ADE766CE616D2301639F74E0277047CC40E3D6) demanded £1,000 for a ransom; the bitcoin wallet address was 1BFqrLCDwwrxueY7FFDn8DqeoasPJignxt.
[ { "id": 1837, "label": "SHA2", "start_offset": 44, "end_offset": 108 }, { "id": 46168, "label": "malware", "start_offset": 17, "end_offset": 34 }, { "id": 46169, "label": "SOFTWARE", "start_offset": 144, "end_offset": 151 } ]
[ { "id": 157, "from_id": 1837, "to_id": 46168, "type": "indicates" } ]
[]
555
However, this wallet had not really received any ransom payments when the malware was delivered.
[]
[]
[]
556
The wallet got involved in the operation of mixing and tumbling among several other virtual wallets.
[]
[]
[]
557
This is a pretty common operation when attackers want to withdraw or disperse currency from ransom payments into other wallets.
[]
[]
[]
558
During the operation, 25.1 BTC from 538 wallets was sent to 1NDyJtNTjmwk5xPNhjgAMu4HDHigtobu1s (SHA256: CE11703DEF517306326C48A67A7C859A3DE0F18E2451DF226CE171389A5B7953), which is a wallet owned by Binance cryptocurrency exchange.
[ { "id": 1845, "label": "SHA2", "start_offset": 104, "end_offset": 168 }, { "id": 44776, "label": "identity", "start_offset": 198, "end_offset": 229 } ]
[ { "id": 164, "from_id": 44776, "to_id": 1845, "type": "owns" } ]
[]
559
(ref: Binance on Twitter ).
[ { "id": 46171, "label": "SOFTWARE", "start_offset": 6, "end_offset": 13 }, { "id": 46172, "label": "SOFTWARE", "start_offset": 17, "end_offset": 24 } ]
[]
[]
560
The 25.1 BTC amount was worth $1.18 million at that time, and now is about $876,000.
[]
[]
[]
561
Since Virlock only requests a $250 ransom, it does not draw too much public attention.
[ { "id": 45795, "label": "malware", "start_offset": 7, "end_offset": 14 } ]
[]
[]
562
Other ransomware families, however, target enterprises and ask for multimillion dollar ransoms, which garners much more media attention.
[]
[]
[]
563
Based on the way Virlock spreads the ransom amount it demands, it is likely designed to target consumers or home users.
[ { "id": 46173, "label": "malware", "start_offset": 17, "end_offset": 24 } ]
[]
[]
564
After infection, Virlock hides the file extension through modification of the registry (HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\HideFileExt = 1, HKCU\Software\Microsoft\Windows\CurrentVersion\Explorer\Advanced\Hidden = 2).
[ { "id": 1874, "label": "REGISTRYKEY", "start_offset": 88, "end_offset": 164 }, { "id": 1876, "label": "REGISTRYKEY", "start_offset": 170, "end_offset": 241 }, { "id": 44778, "label": "malware", "start_offset": 17, "end_offset": 24 } ]
[ { "id": 165, "from_id": 1874, "to_id": 44778, "type": "indicates" }, { "id": 166, "from_id": 1876, "to_id": 44778, "type": "indicates" } ]
[]
565
The encrypted file icon will look the same as usual, but after opening the infected file, the ransom note will pop up.
[]
[]
[]
566
Virlock uses, but isn’t limited to, PDF, DOC, PPT, JPG, BMP,GIF, RAR, 7Zip, Zip and EXE files.
[ { "id": 46174, "label": "malware", "start_offset": 0, "end_offset": 7 } ]
[]
[]
567
Figure 6 is a screenshot of a recently captured Virlock ransom note.
[ { "id": 44781, "label": "malware", "start_offset": 48, "end_offset": 55 } ]
[]
[]
568
The attacker asked for $250 and required payment as 0.004 BTC (suggesting that at the time the ransom note was written, 1 BTC equaled approximately $62,500).
[]
[]
[]
569
At the time of infection experiments, 1 BTC equaled approximately $54,649, suggesting that the exchange rate in the ransom note is not updated on the fly.
[]
[]
[]
570
Some Virlock variants ask for more ransom, such as 0.771 BTC, 1.008 BTC or more.
[ { "id": 44782, "label": "malware", "start_offset": 5, "end_offset": 12 } ]
[]
[]
571
The top three samples we observed spreading in early 2021 were Ryuk, Maze, and Sodinokibi.
[ { "id": 1907, "label": "malware", "start_offset": 64, "end_offset": 68 }, { "id": 1910, "label": "malware", "start_offset": 80, "end_offset": 90 }, { "id": 46175, "label": "malware", "start_offset": 70, "end_offset": 74 }, { "id": 46176, "label": "TIME", "start_offset": 54, "end_offset": 58 } ]
[]
[]
572
These three contribute 7.2% out of the total infected numbers we collected.
[]
[]
[]
573
Ryuk will change the infected file extension to .RYK, and leave a ransom note called RyukReadMe.html.
[ { "id": 44783, "label": "malware", "start_offset": 1, "end_offset": 5 }, { "id": 44784, "label": "FILEPATH", "start_offset": 86, "end_offset": 101 } ]
[ { "id": 22, "from_id": 44784, "to_id": 44783, "type": "indicates" } ]
[]
574
One of the reasons Ryuk causes so much damage is because it will scan the local network and try to infect other machines through Server Message Block (SMB) protocols.
[ { "id": 1919, "label": "malware", "start_offset": 19, "end_offset": 23 }, { "id": 46177, "label": "SOFTWARE", "start_offset": 129, "end_offset": 155 } ]
[]
[]
575
Ryuk will even send out Wake-on-LAN packets to wake up systems that have been configured with this feature.
[ { "id": 1923, "label": "malware", "start_offset": 0, "end_offset": 4 } ]
[]
[]
576
In this research, we discussed ransomware family trends we observed in the first three months of 2021.
[ { "id": 44785, "label": "TIME", "start_offset": 97, "end_offset": 101 } ]
[]
[]
577
First, we reviewed the trends from prevalent ransomware families, then we discussed the most common file types used as attack vectors leveraged by ransomware.
[]
[]
[]
578
Lastly, we gave an example of ransom operations and updates about top ransomware families.
[]
[]
[]
579
Ransomware threats are a serious challenge.
[]
[]
[]
580
Employing effective backup strategies and disaster recovery procedures is important.
[]
[]
[]
581
Palo Alto Networks customers are further protected from ransomware.
[ { "id": 46178, "label": "identity", "start_offset": 0, "end_offset": 18 } ]
[]
[]
582
Cortex XSOAR can automatically and instantly coordinate with network security, malware analysis and threat management solutions to ensure customers remain protected.
[ { "id": 44786, "label": "SOFTWARE", "start_offset": 0, "end_offset": 12 } ]
[]
[]
583
Cortex XDR endpoint protection stops malware, exploits and ransomware before they can compromise endpoints.
[ { "id": 46179, "label": "SOFTWARE", "start_offset": 0, "end_offset": 10 } ]
[]
[]
584
With AI-powered Inline analysis, the Next-Generation Firewall stops exploits that lead to infection, and WildFire’s always up-to-date machine learning models monitor behavior to preemptively detect unknown ransomware.
[ { "id": 46180, "label": "identity", "start_offset": 105, "end_offset": 113 } ]
[]
[]
585
If you think you may have been impacted by ransomware, please email unit42-investigations@paloaltonetworks.com or call (866) 4-UNIT42 to get in touch with the Unit 42 Incident Response team.
[ { "id": 1952, "label": "EMAIL", "start_offset": 69, "end_offset": 111 }, { "id": 1954, "label": "identity", "start_offset": 160, "end_offset": 167 }, { "id": 44787, "label": "identity", "start_offset": 128, "end_offset": 134 }, { "id": 44788, "label": "identity", "start_offset": 160, "end_offset": 190 } ]
[]
[]
586
Highlights from the 2021 Unit 42 Ransomware Threat Report Ransomware Threat Assessments: A Companion to the 2021 Unit 42 Ransomware Threat Report Sign up to receive the latest news, cyber threat intelligence and research from us Please enter your email address!
[ { "id": 1956, "label": "identity", "start_offset": 26, "end_offset": 33 }, { "id": 1958, "label": "identity", "start_offset": 115, "end_offset": 122 } ]
[]
[]
587
Please mark, I'm not a robot!
[]
[]
[]
588
By submitting this form, you agree to our Terms of Use and acknowledge our Privacy Statement.
[]
[]
[]
589
If you need to understand one thing about cybercrime, it’s that it is all about business.
[]
[]
[]
590
In our latest Unit 42 research on cybercriminals using the Hancitor malware, we show that not only are their attacks about business, we can see these cybercriminals deftly applying some fundamental business principles around timing, specialization, and globalization.
[ { "id": 46181, "label": "identity", "start_offset": 15, "end_offset": 22 }, { "id": 46182, "label": "malware", "start_offset": 60, "end_offset": 68 } ]
[]
[]
591
Hancitor is a malware that focuses getting other malware onto the victim’s system.
[ { "id": 44790, "label": "malware", "start_offset": 1, "end_offset": 9 } ]
[]
[]
592
In the case of Hancitor, it’s typically banking Trojans that steal the victim’s banking information.
[ { "id": 46183, "label": "malware", "start_offset": 15, "end_offset": 23 }, { "id": 46184, "label": "attack-pattern", "start_offset": 61, "end_offset": 99 } ]
[]
[]
593
In our latest research, we can see the attackers behind Hancitor have been timing their attacks to happen during the busiest time of the global working week, the middle of the week.
[ { "id": 46185, "label": "malware", "start_offset": 57, "end_offset": 65 } ]
[]
[]
594
And we’ve seen that in adapting their attacks to better evade detection, they’ve specialized their operations around the globe.
[]
[]
[]
595
Hancitor isn’t particularly advanced in its tactics: it’s ideal target is an old or outdated version of Microsoft Windows like Windows 7 or even Windows XP.
[ { "id": 46187, "label": "malware", "start_offset": 1, "end_offset": 9 }, { "id": 46188, "label": "SOFTWARE", "start_offset": 105, "end_offset": 122 }, { "id": 46189, "label": "SOFTWARE", "start_offset": 128, "end_offset": 137 }, { "id": 46190, "label": "SOFTWARE", "start_offset": 146, "end_offset": 157 } ]
[]
[]
596
But it’s effective enough that when used in several hundred different spam campaigns every month it pays for the criminals to keep up these attacks against targets around the world.
[]
[]
[]
597
Timing In our most recent research, one of the things that jumped out for our researchers is the clear pattern around the timing of the attacks.
[]
[]
[]
598
As you can see in Figure 1 below, throughout 2017, the Hancitor attacks show clear spikes in their occurrence and these spikes happen during the middle of the week.
[ { "id": 46192, "label": "TIME", "start_offset": 45, "end_offset": 49 }, { "id": 46191, "label": "SOFTWARE", "start_offset": 55, "end_offset": 63 } ]
[]
[]
599
Figure 1: Timeline of Hancitor campaign activity since January 2017.
[ { "id": 46193, "label": "malware", "start_offset": 23, "end_offset": 31 }, { "id": 46194, "label": "TIME", "start_offset": 56, "end_offset": 68 } ]
[]
[]
600
The attackers behind Hancitor aren’t the first to time their spam attacks like this, but it is an effective tactic to try and increase their chances of success, especially when combined with the other innovation that we’ve seen.
[ { "id": 44791, "label": "malware", "start_offset": 22, "end_offset": 30 }, { "id": 44792, "label": "attack-pattern", "start_offset": 62, "end_offset": 74 } ]
[ { "id": 23, "from_id": 44791, "to_id": 44792, "type": "uses" } ]
[]
601
Adapting the Attacks
[]
[]
[]
602
In the past, Hancitor was sent as a malicious attachment in a spam email which would then download and install the attackers’ final malware like a banking Trojan.
[ { "id": 46195, "label": "malware", "start_offset": 13, "end_offset": 21 }, { "id": 46196, "label": "attack-pattern", "start_offset": 36, "end_offset": 72 } ]
[ { "id": 167, "from_id": 46195, "to_id": 46196, "type": "uses" } ]
[]
603
When they would do this, the Hancitor attachment would download and install the final malware from a malicious or compromised site.
[ { "id": 44793, "label": "malware", "start_offset": 29, "end_offset": 37 } ]
[]
[]
604
But as organizations have gotten more effective at blocking malicious attachments like Hancitor, we’ve seen the attackers behind Hancitor adapt to evade detection and prevention.
[ { "id": 46198, "label": "malware", "start_offset": 130, "end_offset": 138 }, { "id": 46200, "label": "malware", "start_offset": 88, "end_offset": 96 } ]
[]
[]
605
They’ve done this by moving the Hancitor malware from being a malicious attachment in spam to itself being a malicious download.
[ { "id": 46201, "label": "malware", "start_offset": 33, "end_offset": 41 } ]
[]
[]
606
The spam the attackers use no long has a malicious attachment but instead a malicious link that downloads the malicious Hancitor attachment.
[ { "id": 44794, "label": "malware", "start_offset": 120, "end_offset": 128 }, { "id": 44795, "label": "attack-pattern", "start_offset": 76, "end_offset": 91 }, { "id": 44796, "label": "attack-pattern", "start_offset": 41, "end_offset": 61 } ]
[ { "id": 24, "from_id": 44796, "to_id": 44794, "type": "delivers" }, { "id": 25, "from_id": 44795, "to_id": 44794, "type": "delivers" } ]
[]
607
To do this, they make the spam look like something that requires you to click and download something like and invoice, a message, or a delivery notification.
[]
[]
[]
608
Figure 2 shows one of these that was made to look like an Amazon shipping notice.
[ { "id": 46202, "label": "identity", "start_offset": 58, "end_offset": 64 } ]
[]
[]
609
Figure 2: Hancitor malspam example from February 2017.
[ { "id": 44797, "label": "malware", "start_offset": 10, "end_offset": 18 }, { "id": 44798, "label": "TIME", "start_offset": 40, "end_offset": 53 } ]
[]
[]
610
This means that a Hancitor attack now has two downloads rather than one and what these attackers did around the malicious downloads shows another modern business tactic: globalization.
[ { "id": 46203, "label": "malware", "start_offset": 19, "end_offset": 27 } ]
[]
[]