tracking ransomware end to end
play

Tracking Ransomware End-to-end Danny Y. Huang Maxwell Matthaios - PowerPoint PPT Presentation

Tracking Ransomware End-to-end Danny Y. Huang Maxwell Matthaios Aliapoulios, Vector Guo Li Luca Invernizzi, Elie Bursztein, Kylie McRoberts, Jonathan Levin Kirill Levchenko, Alex C. Snoeren, Damon McCoy Ransomware causes financial damages


  1. Tracking Ransomware End-to-end Danny Y. Huang Maxwell Matthaios Aliapoulios, Vector Guo Li Luca Invernizzi, Elie Bursztein, Kylie McRoberts, Jonathan Levin Kirill Levchenko, Alex C. Snoeren, Damon McCoy

  2. Ransomware causes financial damages

  3. Ransomware causes financial damages

  4. Ransomware causes financial damages

  5. Ransomware causes financial damages How much ransomware revenue? How to shut down ransomware?

  6. How typical ransomware works 1. Distribution 2. Infection Spam, compromised websites, etc 3. Victim pays bitcoins 4. Decryption 5. Criminal liquidates bitcoins

  7. How typical ransomware works 1. Distribution 2. Infection 3. Victim pays bitcoins 4. Decryption 5. Criminal liquidates bitcoins

  8. How typical ransomware works 1. Distribution All your files are encrypted! 2. Infection 3. Victim pays bitcoins Send 0.5 bitcoins to the following address. 4. Decryption 175mBiaNSSHAhoCbpv25y1rJYK4A7d7d1b 5. Criminal liquidates bitcoins

  9. How typical ransomware works 1. Distribution All your files are encrypted! 2. Infection 3. Victim pays bitcoins Send 0.5 bitcoins to the following address. 4. Decryption Cerber: median ~$1,000 175mBiaNSSHAhoCbpv25y1rJYK4A7d7d1b 5. Locky: median ~$1,800 Criminal liquidates bitcoins

  10. How typical ransomware works 1. Distribution All your files are encrypted! 2. Infection 3. Victim pays bitcoins Send 0.5 bitcoins to the following address. 4. Decryption 175mBiaNSSHAhoCbpv25y1rJYK4A7d7d1b 5. Criminal liquidates unique ransom bitcoins wallet address

  11. How typical ransomware works Victim’s money 1. Distribution 2. Infection 3. Victim pays bitcoins 4. Decryption 5. Criminal liquidates bitcoins

  12. How typical ransomware works Victim’s money 1. Distribution Exchange 2. Infection Victim’s bitcoins 3. Victim pays bitcoins 4. Decryption 5. Criminal liquidates bitcoins

  13. How typical ransomware works Victim’s money 1. Distribution Exchange 2. Infection Victim’s bitcoins 3. Victim pays bitcoins Ransom wallet address 4. Decryption Ransomware’s 5. Criminal liquidates bitcoins bitcoins

  14. How typical ransomware works Victim’s money 1. Distribution Exchange 2. Infection Victim’s bitcoins 3. Victim pays bitcoins Ransom wallet address 4. Decryption Ransomware’s 5. Criminal liquidates bitcoins bitcoins

  15. How typical ransomware works Victim’s money 1. Distribution Exchange 2. Infection Victim’s bitcoins 3. Victim pays bitcoins Ransom wallet address 4. Decryption Ransomware’s 5. Criminal liquidates bitcoins bitcoins Exchange Ransomware’s money

  16. Research questions How to estimate the total ransom paid (or revenue)? - $16 million over two years, 20k unique payments How to identify chokepoints? - 40% of revenue of one ransomware sent to BTC-e - 3% of affiliates of one ransomware caused 50% infections

  17. Research questions How to estimate the total ransom paid (or revenue)? - $16 million over two years, 20k unique payments How to identify chokepoints? - 40% of revenue of one ransomware sent to BTC-e - 3% of affiliates of one ransomware caused 50% infections

  18. Overview of results How to estimate the total ransom paid (or revenue)? - 10 families, >$16 million over two years; 90% made by two families How to identify chokepoints? - 40% of revenue of one ransomware sent to BTC-e - 3% of affiliates of one ransomware caused 50% infections

  19. Overview of results How to estimate the total ransom paid (or revenue)? - 10 families, >$16 million over two years; 90% made by two families How to identify chokepoints? - 40% revenue of one ransomware sent to BTC-e - 3% of affiliates of one ransomware caused 50% infections

  20. Overview of results How to estimate the total ransom paid (or revenue)? - 10 families, >$16 million over two years; 90% made by two families How to identify chokepoints? - 40% revenue of one ransomware sent to BTC-e - 3% affiliates of one ransomware caused 50% infections

  21. Overview of results How to estimate the total ransom paid (or revenue)? - 10 families, >$16 million over two years; 90% made by two families 1 How to identify chokepoints? - 40% revenue of one ransomware sent to BTC-e - 3% affiliates of one ransomware caused 50% infections

  22. Overview of results How to estimate the total ransom paid (or revenue)? - 10 families, >$16 million over two years; 90% made by two families 1 How to identify chokepoints? - 40% revenue of one ransomware sent to BTC-e 2 - 3% affiliates of one ransomware caused 50% infections

  23. 1 Blockchain Analysis

  24. Methodology: Follow the money 1. Identify known victims 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  25. Methodology: Follow the money 1. Identify known victims 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  26. Methodology: Follow the money 1. Identify known victims 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  27. Methodology: Follow the money 1. Identify known victims 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  28. Methodology: Follow the money 1. Identify known victims 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  29. Methodology: Follow the money 1. Identify known known 0.5 victims victim 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  30. Methodology: Follow the money 1. Identify known known 0.5 victims victim 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  31. Methodology: Follow the money Co-spending 1. Identify known known 0.5 victims victim 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  32. Methodology: Follow the money Co-spending 1. Identify known known 0.5 victims victim 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  33. Methodology: Follow the money Co-spending 1. Identify known known 0.5 victims victim 2. Infer unknown victims 1.0 3. Estimate total ransom 1.3 4. Identify exchanges

  34. Methodology: Follow the money Co-spending 1. Identify known known 0.5 victims victim 2. Infer unknown victims 1.0 potential 3. Estimate total victim ransom 1.3 4. Identify exchanges

  35. Methodology: Follow the money 1. Identify known artificial victims “victim” 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  36. Methodology: Follow the money 1. Identify known artificial 0.001 victims “victim” 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  37. Methodology: Follow the money Co-spending 1. Identify known artificial 0.001 victims “victim” 2. Infer unknown victims 3. Estimate total ransom 4. Identify exchanges

  38. Methodology: Follow the money Co-spending 1. Identify known artificial 0.001 victims “victim” 2. Infer unknown victims 1.0 potential 3. Estimate total victim ransom 1.3 4. Identify exchanges

  39. Total ransom received USD per month

  40. Total ransom received $7.7m $1.8m $69k $6.6m $100k USD per month

  41. Potential liquidation at exchanges $2.6 m $24 k Fraction of revenue sent to exchanges

  42. 2 Reverse Engineering Cerber’s C&C

  43. Cerber’s outbound UDP traffic IP: x.y.z.1 IP: x.y.z.2 IP: x.y.z.3 Infected host IP: x.y.z.254

  44. Cerber’s outbound UDP traffic IP: x.y.z.1 two-week data IP: x.y.z.2 victim IP victim ID IP: x.y.z.3 affiliate ID Infected ... host me IP: x.y.z.254

  45. Number of infected IP addr per affiliate Affiliate ID

  46. 3% of affiliates caused 50% of infected IPs Affiliate ID

  47. 3 Summary

  48. Summary Key Methods Tracked ransom payments for 10 ransomware families using co-spending wallet addr Reverse engineered C&C protocol for Cerber ransomware

  49. Summary Key Methods Tracked ransom payments for 10 ransomware families using co-spending wallet addr Reverse engineered C&C protocol for Cerber ransomware

  50. Summary Key Methods Key Results Tracked ransom payments for Estimated revenue: 10 ransomware families using 10 families, > $16 million co-spending wallet addr over two years Reverse engineered C&C Possible chokepoints: protocol for Cerber exchanges and affiliates ransomware

  51. Summary Key Methods Key Results Tracked ransom payments for Estimated revenue: 10 ransomware families using 10 families, > $16 million co-spending wallet addr over two years Reverse engineered C&C Possible chokepoints: protocol for Cerber exchanges and affiliates ransomware Danny Y. Huang — Postdoc at Princeton — http://hdanny.org

  52. 4 Appendix

  53. Ransom payments over time Median ransom amount per day (USD) Number of payments per day

  54. Potentially missing Locky’s ransom payments Google results binaries found bitcoin payment

Download Presentation
Download Policy: The content available on the website is offered to you 'AS IS' for your personal information and use only. It cannot be commercialized, licensed, or distributed on other websites without prior consent from the author. To download a presentation, simply click this link. If you encounter any difficulties during the download process, it's possible that the publisher has removed the file from their server.

Recommend


More recommend