of $ 150 USD . The Jigsaw Ransomware , named after the iconic character that appears in the ransom note , will delete files every hour and each time the infection starts until you pay the ransomAttack.Ransom. At this time is currently unknown how this ransomware is distributed . This is the first time that we have seen these types of threats actually being carried out by a ransomware infection . The good news is that a method has been discovered that allows victims to decrypt their files for free . Jigsaw Ransomware is serious about its threats ... It is not the first time that we have seen ransomware threaten to delete files , but this is the first time that one has actually carried out its threats . The Jigsaw Ransomware deletes files every 60 minutes and when the program is restarted . Every hour , the Jigsaw Ransomware will delete a file on your computer and increment a counter . Over time this counter will cause more than one file to be deleted every hour . More destructive , though , is the amount of files that are deleted every time the ransomware starts . After the initial infection , when the ransomware it restarted , whether that be from a reboot or terminating the process , Jigsaw will delete a thousand , yes a thousand , files from the victim 's computer . This process is very destructive and obviously being used to pressure the victim into paying the ransomAttack.Ransom. After MalwareHunterTeam analyzed further variants of the Jigsaw Ransomware , he brought up an interesting point . Do `` They even care about the money or just want to play with people ? '' When analyzing the variants , it has been shown that they are coded to only execute after a certain date . For example , the Portuguese variant is hard coded to only run after April 6th 2016 , while another was set to go off on March 23 , 2016 . There is also a wide range of ransom prices being offered , with prices ranging from $ 20 to 200 USD . Are these people motivated by money or is this just one big game to them ? In the ransom note there is a 60 minute timer that counts down to 0 . When it reaches 0 it will delete a certain amount of files depending on how many times the counter has reset . Each time it resets , a counter will increase , which will cause more files to be deleted on the next reset . When a victim sends a ransom paymentAttack.Ransom, they can click on the check payment button . When this button is clicked , the ransomware queries the http : //btc.blockr.io/ site to see if a payment has been madeAttack.Ransomto the assigned bitcoin address . If the amount of bitcoins in the assigned address is greater than the payment amount , then it will automatically decrypt the files .
A Tor proxy service is being used by crooks to divert ransom paymentsAttack.Ransomto their own accounts at the expense of ransomware distributors -- and their victims , according to security researchers . Ransomware distributors expecting an easy payday are having their illicit earnings stolen by other cybercriminals , who are hijacking the ransom paymentsAttack.Ransombefore they 're received and redirecting them into their own bitcoin wallets . But not only are the attacks giving criminals a taste of their own medicine in becoming victims of cyber-theft , they are also preventing ransomware victims from unlocking their encrypted files -- because , as far as those distributing the malware are concerned , they never received their ransom paymentAttack.Ransom. Uncovered by researchers at Proofpoint , it 's believed to be the first scheme of its kind , with cybercriminals using a Tor proxy browser to carry out man-in-the-middle attacks to steal the cryptocurrency payments , which victims of ransomware are attempting to sendAttack.Ransomto their attackers . The attacks take advantage of the way ransomware distributors requestAttack.Ransomvictims to use Tor to buy the cryptocurrency they need to make the ransom paymentAttack.Ransom. While many ransomware notes provide instructions on how to download and run the Tor browser , others provide links to a Tor proxy -- regular websites that translate Tor traffic into normal web traffic -- so the process of payingAttack.Ransomis as simple as possible for the victim . However , one of the Tor gateways being used is altering bitcoin wallet addresses in the proxy , and redirecting the paymentAttack.Ransominto other accounts , rather than those of the ransomware attacker . Meanwhile , those behind Magniber ransomware appear to have moved to combat bitcoin address replacement by splitting the HTML source code of wallets into four parts , thus making it harder for proxies to find the address to change . While the sums of bitcoin stolen do n't represent a spectacular haul , the interception attacks do create problems for ransomware distributors -- and their victims . The victims are the ultimate losers in this scenario . Not only are they payingAttack.Ransomhundreds or even thousands of dollars to in ransom demandsAttack.Ransom, they 're not even getting their files back in return because the man-in-the-middle attacks mean the ransomware distributors do n't think they 've been paidAttack.Ransom.
A new attack campaignAttack.Phishinghas been flingingAttack.Phishingphishing messages as well as ransomware-laced spam emails at potential victims in massive quantities . The attack campaign involves crypto-locking Locky ransomware . `` Beware . Do n't fall for this . Locky is horrid , '' says Alan Woodward , a computer science professor at the University of Surrey . The campaign began Monday , according to cloud-based cybersecurity provider AppRiver , which counted more than 23 million related spam emails having been sentAttack.Phishingin less than 24 hours . That makes it `` one of the largest malware campaigns that we have seen in the latter half of 2017 , '' says Troy Gill , manager of security research for AppRiver , in a blog post . Finnish security firm F-Secure says that the majority of the spam messages that its systems are currently blocking relate to Locky . It notes that some spam contains links to infected sites , while other messages carry malicious attachments . If a system becomes infected with this strain of Locky , crypto-locked files will have the extension `` .lukitus '' added , which is a Finnish word variously translated by native speakers as `` locking '' or `` locked , '' according to F-Secure . The Lukitus variant of Locky was first spotted last month . Rommel Joven , a malware researcher with security firm Fortinet , warned that it was being distributed via email attachments as part of a massive spam campaign being run by the one of the world 's biggest botnets , Necurs , which has historically been the principle outlet for Locky attacks . Spam Can Carry Locky Attachments AppRiver says emails related to the new Locky campaign have featured a variety of subject lines , including these words : documents , images , photo , pictures , please print , scans . `` Each message comes with a zip attachment that contains a Visual Basic Script ( VBS ) file that is nested inside a secondary zip file , '' Gill says . `` Once clicked , [ the ] VBS file initiates a downloader that reaches out to greatesthits [ dot ] mygoldmusic [ dotcom ] to pull down the latest Locky ransomware . Locky goes to work encrypting all the files on the target system and appending [ . ] lukitus to the users now-encrypted files . '' The ransomware then dropsAttack.Ransoma ransom note on the victim 's desktop . `` The victim is instructed to install the Tor browser and is provided an .onion ( aka Darkweb ) site to process paymentAttack.Ransomof 0.5 bitcoins '' - currently worth $ 2,400 - Gill says . `` Once the ransom paymentAttack.Ransomis made the attackers promise a redirect to the decryption service . '' As of Friday , meanwhile , Xavier Mertens , a freelance security consultant and SANS Institute Internet Storm Center contributor based in Belgium , says he 's seeing a new wave of malicious spam that uses emails that pretend to carry voice messages . Internet Storm Center reports that some malicious messages tied to Locky are showing fake alertsAttack.Phishingstating that the HoeflerText font needs to be installed . Not all of the Locky spam emails arrive with malicious attachments ; some are designed as phishing attacksAttack.Phishingthat redirect users to real-looking but malicious sites . Peter Kruse , an e-crime specialist at CSIS Security Group in Denmark , says some emails related to this ransomware campaign are skinned to look likeAttack.Phishingthey 've come fromAttack.PhishingDropbox . Some will attempt to trickAttack.Phishingrecipients into clicking on a `` verify your email '' link . Kruse says the attacks are being launched by the group tied to the Affid=3 [ aka affiliate ID=3 ] version of Locky . If victims click on the link , they 're redirected to one of a number of websites . Clicking on a link can result in a zipped attack file being downloaded , per the VBS attack detailed above , according to security researcher JamesWT , a former member of the anti-malware research group called Malware Hunter Team . Alternately , clicking on the link may result in the site attempting to execute a malicious JavaScript file that functions as a dropper , meaning it then attempts to download a payload file . In some attacks , this payload file is Locky . But JamesWT tells ISMG that malware from the campaign that he uploaded to malware-checking service VirusTotal was identified as being Shade ransomware .
There ’ s no question that Friday ’ s WannaCry ransomware attackAttack.Ransom, which spread like wildfire , was bad . Its ability to spread like a worm by exploiting a Microsoft vulnerability was certainly new ground for a ransomware campaign . But along the way , there ’ s been a lot of fear and hype . Perspective is in order . Here ’ s a look at the latest in Sophos ’ investigation , including a recap of how it is protecting customers . From there , we look at how this fits into overall attack trends and how , in the grand scheme of things , this doesn ’ t represent a falling sky . With the code behind Friday ’ s attack in the wild , we should expect copycats to cook up their own campaigns in the coming days to capitalize on the money-making opportunity in front of them . Over the weekend , accounts set up to collect ransom paymentsAttack.Ransomhad received smaller amounts than expected for an attack of this size . But by Monday morning , the balances were on the rise , suggesting that more people were responding to the ransom message Monday . On Saturday , three ransomware-associated wallets had received 92 bitcoin paymentsAttack.Ransomtotaling $ 26,407.85 USD . By Sunday , the number between the three wallets was up to $ 30,706.61 USD . By Monday morning , 181 paymentsAttack.Ransomhad been made totaling 29.46564365 BTC ( $ 50,504.23 USD ) . Analysis seems to confirm that Friday ’ s attack was launched using suspected NSA code leaked by a group of hackers known as the Shadow Brokers . It used a variant of the Shadow Brokers ’ APT EternalBlue Exploit ( CC-1353 ) , and used strong encryption on files such as documents , images , and videos . A perfect attack would self-propagate but would do so slowly , randomly and unpredictably . This one was full throttle , but hardly to its detriment . Here we had something that spread like wildfire , but the machines that were impactedVulnerability-related.DiscoverVulnerabilitywere probably still susceptible to secondary attacks because the underlying vulnerability probably hasn ’ t been patchedVulnerability-related.PatchVulnerability. The problem is that exploit and payload are separate . The payload went fast and got stopped , but that ’ s just one of an infinite number of possibilities that can spread through the unsolved exploit . Companies still using Windows XP are particularly susceptible to this sort of attack . First launched in 2001 , the operating system is now 16 years old and has been superseded by Windows Vista and Windows 7 , 8 and 10 upgrades . It remains to be seen who was behind this attack . Sophos is cooperating with law enforcement to provide any intelligence it can gather about the origins and attack vectors . The company believes initial infections may have arrived via an email with a malicious payload that a user was trickedAttack.Phishinginto opening . Sophos continues to update protections against the threat . Sophos Customers using Intercept X and Sophos EXP products will also see this ransomware blocked by CryptoGuard . Please note that while Intercept X and EXP will block the underlying behavior and restore deleted or encrypted files in all cases we have seen , the offending ransomware splash screen and note may still appear . For updates on the specific strains being blocked , Sophos is continually updating a Knowledge-Base Article on the subject . Meanwhile , everyone is urged to update their Windows environments as described in Microsoft Security Bulletin MS17-010 – Critical . For those using older versions of Windows , Microsoft has providedVulnerability-related.PatchVulnerabilityCustomer Guidance for WannaCrypt attacksAttack.Ransomand has made the decision to make the Security Update for platforms in custom support only – Windows XP , Windows 8 , and Windows Server 2003 – broadly available for downloadVulnerability-related.PatchVulnerability. As severe as this attack was , it ’ s important to note that we ’ re not looking at a shift in the overall attack trend . This attack represents a merging of old behaviors into a perfect storm . SophosLabs VP Simon Reed said : This attack demonstrates the opportunistic nature of commercial malware authors to re-use the most powerful of exploit techniques to further their aims , which is ultimately to make money . In the final analysis , the same advice as always applies for those who want to avoid such attacks . To guard against malware exploiting Microsoft vulnerabilities : To guard against ransomware in general : Finally , there ’ s the question of whether victims should pay the ransomAttack.Ransomor stand their ground . Sophos has mostly taken a neutral stance on the issue . In the case of this attack , paying the ransomAttack.Ransomdoesn ’ t seem to be helping the victims so far . Therefore , Levy believes paying the WannaCry ransomAttack.Ransomis ill-advised : In general , payingAttack.Ransomis a bad idea unless the organization is truly desperate to get irreplaceable data back and when it is known that the ransom paymentAttack.Ransomworks . In this attack , it doesn ’ t appear to work . It ’ s been referred to as a ‘ kill switch ’ – that all the malware author had to do to throw the breaks on for some reason was to register some obscure domains . In the event a security researcher found the domains and registered them . He speculates that its not actually a kill switch but may be a form of sandbox detection ( malware wants to run in the real world and hide when it ’ s in a researcher ’ s sandbox . ) The thinking goes that in the kind of sandbox environment used by security researchers the domains might appear to be registered when in fact they are not . If the malware can get a response from the unregistered domains it thinks it ’ s in a sandbox and shuts down . If you blocklist the domains in your network then you ’ re turning off the “ kill switch ” . If you allowlist the domains you ’ re allowing access to the kill switch .