Iranian Hackers Charged With Creating SamSam Ransomware

The Justice Department has charged two Iranian hackers with creating the SamSam ransomware that helped them collect about $6 million in Bitcoin ransom and caused about $30 million in damage.

Scott Ferguson, Managing Editor, Light Reading

November 29, 2018

4 Min Read

Federal prosecutors have charged a pair of Iranian hackers with creating the SamSam ransomware, which helped the two collect about $6 million in Bitcoin ransom and caused about $30 million in damages to private businesses, as well as municipalities such as Atlanta and Newark.

Faramarz Shahi Savandi, 34, and Mohammad Mehdi Shah Mansouri, 27, are each charged with conspiracy to commit wire fraud, conspiracy to commit fraud and related activity in connection with computers, intentional damage to a protected computer and transmitting a demand in relation to damaging a protected computer, according to an indictment unsealed on November 28.

Both men are now wanted by the FBI.

Unlike other ransomware that primarily targeted private enterprises and businesses, SamSam was more public. This included incidents at hospitals and healthcare agencies, as well as cities and other public institutions, including the Port of San Diego and the Colorado Department of Transportation.

(Source: iStock)

(Source: iStock)

All together, the Justice Department recorded over 200 attacks since December 2015. The indictment also noted that the two men significantly overhauled the malware in 2017.

Prosecutors estimated that Savandi and Mansouri have collected about $6 million in ransom since the start of the attacks and that the two were paid exclusively in Bitcoin. Those estimates match with a study conducted by Sophos Labs earlier this year. (See SamSam Ransomware Nears $6M Mark in Ill-Gotten Gains .)

Unlike other ransomware attacks, SamSam appeared more deliberate, with the attackers willing to spend up to 72 hours mapping the network and attempting to locate the back-up and recovery files to ensure those were also encrypted, which put more pressure on the victim to pay the ransom.

"The defendants maximized the damage caused to victims by launching attacks outside regular business hours, when a victim would find it more difficult to mitigate the attack, and by encrypting backups of the victims' computers. This was intended to -- and often did -- cripple the regular business operations of the victims," according to the indictment.

The attackers also communicated in a one-on-one manner with the victim, noting how much time they had to pay, and where to look on the Dark Web using the Tor browser to deposit the ransom, the indictment noted:

"Each Victim's ransom note told the Victim that its files were encrypted, told the Victim that it would have to pay Bitcoin to get the decryption keys, and directed the Victim to a webpage to communicate with Defendants (the 'Ransom Webpage"). The ransom notes usually threatened to permanently delete the decryption keys for the Victim's computers after seven days."

Chester Wisniewski, principal research scientist at Sophos Labs, who has helped track SamSam, noted in an email to Security Now that this type of ransomware and the sophistication behind it has changed the game when it comes to this style of cyber attack. (See Sophos: 'Living off the Land' Is the Law of the Land.)

"The attacks were more cat burglar in style -- they strategically happened when victims were asleep, indicating that the attacker carries out reconnaissance on victims and carefully plans who, what, where and when attacks will happen," Wisniewski wrote in an email.

"In these attacks, cybercriminals target weak entry points and brute-force Remote Desktop Protocol (RDP) passwords," Wisniewski added. "Once in, they move laterally, working one step at a time to steal domain admin credentials, manipulate internal controls, disable back-ups and more to hand-deliver the ransomware. By the time most IT managers notice what's happening, the damage is done. Other cybercriminals have taken note, and in 2019 we expect copycat attacks."

SamSam began to fade from the cybersecurity scene in early October, but other ransomware, including BitPaymer and Dharma, has taken its place.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights