Kraken Cryptor Update Points to Rise of Ransomware-as-a-Service

With the group behind the Fallout Exploit Kit distributing a new version of Kraken Cryptor, a joint investigation by McAfee and Recorded Future finds that ransomware-as-a-service is on the rise.

Scott Ferguson, Managing Editor, Light Reading

November 2, 2018

5 Min Read

Kraken Cryptor is a relatively new piece of ransomware that a security researcher first spotted in August on different underground forums and it quickly spread, including masquerading as an antivirus tool that tricked people into downloading the malware.

Now, however, researchers with McAfee and Recorded Future believe that Kraken Cryptor has taken another evolutionary step, which could herald a new age of ransomware-as-a-service. (Kraken Cryptor is different than the Kraken ransomware released in 2016.)

In a research note released October 31, the researchers noted that the group behind the Fallout Exploit Kit has now added Kraken Cryptor to its offerings, with new versions being pushed out every 15 days or so to keep the payload ahead of different security tools. This same group is also releasing the GrandCrab ransomware-as-a-service to other cyber criminals.

(Source: Recorded Future)

(Source: Recorded Future)

The researchers also found a video posted to tout the capabilities of Kraken Cryptor, taking a cue from mainstream marketing methods.

In the case of Kraken Cryptor and GrandCrab, the developers behind the ransomware have turned to so-called affiliated groups to help spread the malware. This ensures that when victims pay, the developer, as well as the associated groups, each get a cut of the ransom while reducing some exposure to law enforcement. The research note describes how this works:

"When a victim asks for a free decryption test, the affiliate member should send one of the victim's files with its associated unique key to the Kraken Cryptor ransomware support service. The service will decrypt the file and resend it to the affiliate member to forward the victim. After the victim pays the full ransom, the affiliate member sends a percentage of the received payment to the RaaS developers to get a decryptor key, which is forwarded to the victim."

McAfee and Recorded Future found that the developers of Kraken Cryptor have dropped their percentage cut from 25% for Version 1 to 20% for Version 2 in order to attract more affiliated groups. Ransom must be paid in Bitcoin.

The reason this is happening is simple economics and lowering the barrier to entry for cybercrime.

"Compared with the first half of 2018, the most significant change we are seeing is the spike in supply and demand for both simpler versions such as Kraken Cryptor, and more sophisticated GandCrab," Andrei Barysevich, director of Advanced Collection at Recorded Future, wrote in an email to Security Now.

"I would say that the lack of new and reliable streams of income is the primary factor behind the revived interest in ransomware from cybercriminals," Barysevich added. "Ever since the RaaS model was introduced in 2016, the barrier of entry was lowered significantly. However, the owners of more sophisticated 'affiliate programs' still demanded thorough vetting of each new member, preferring to work only with partners with a proven track record and guaranteed infection levels. With the introduction of simpler versions, such as Kraken Cryptor, small-time and novice players could now hone their skills with very little upfront investments, before switching to more complex RaaS programs."

Barysevich added that by opening up the ransomware to more would-be criminals, and delivering it as a service, the developers have increased the amount of victims that they can target across different industries.

"In our experience, each affiliate member chooses his attack vectors and targets, and industries range across the full spectrum," Barysevich wrote. "Anything from regular people, high-net-worth individuals, and family-owned accounting practices, to healthcare organizations, municipalities, educational institutions, and transnational corporations."

(Source: McAfee)

(Source: McAfee)

Kraken Cryptor itself encrypts data on disks quickly and then uses external tools, such as SDelete from the Microsoft Sysinternals suite to wipe files clean and make a recovery harder to perform.

Unlike other ransomware, the group behind Kraken Cryptor communicates through email rather than a command-and-control (C&C) interface. The malware itself is written in C# and targets new versions of Windows, including Windows 8, 8.1 and 10.

The latest version of Kraken Cryptor, released in mid-October, contains a number of new configurations and is expected to be more configurable than the older versions.

In addition to examining the new strain of ransomware, the researchers tracked a user associated with the development of Kraken Cryptor who goes by the name ThisWasKraken. McAfee and Recorded Future noted that while many of the announcements about the malware are in Russian, it does not appears that ThisWasKraken was a native speaker and could have been using a translator to help disguise themselves.

The researchers do believe that ThisWasKraken is working with a larger group, which could be located in Iran, Brazil or one of the countries that made up the former Soviet block.

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights