New ransomware variant uses TOR on command-and-control traffic and can execute 64-bit code from its 32-bit dropper.

Sara Peters, Senior Editor

January 7, 2015

2 Min Read

Ransomware continues to become more sophisticated, according to new analysis of CryptoWall 2.0 released by Cisco Talos Security and Intelligence Research Group today. The latest variant uses TOR to encrypt command-and-control traffic, uses anti-VM and anti-emulation checks to impede identification, and can execute 64-bit code directly from a 32-bit dropper.

CryptoWall 2.0 is delivered via email attachments, malicious PDFs, and exploit kits. It uses a privilege-escalation vulnerability in X86-based machines to exploit 32-bit OSes -- starting with Windows Vista -- and includes a 64-bit DLL to work on AMD64 systems.

The malware variant takes advantage of the Wow64 (Windows 32-bit on Windows 64-bit) environment to switch back and forth between 32-bit and 64-bit as need be. As the report describes:

"Another interesting aspect of the sample that we analyzed is that includes some 64 bit code (and an exploit DLL) directly in its main 32-bit executable. Although the main module is running in 32-bit mode, it is capable of executing all the 64-bit functions it needs."

CryptoWall 2.0 also installs a complete TOR client on victim machines for obfuscating its command-and-control communication. Once connected to a TOR server, it uses a custom Domain Generation Algorithm to generate CryptoWall domain names.

As Talos explains, "CryptoWall 2.0 makes many, many requests once installed." One way to detect CryptoWall is to watch for traffic to a small collection of addresses that the malware uses to identify the outside address for the network the system is operating on: http://wtfismyip.com/text, http://ip-addr.es, http://myexternalip.com/raw, and http://curlmyip.com.

As the blog explains: "It starts with wtfismyip.com and stops after the first successful reply is received. In most situations, this means that it will end up only going to wtfismyip.com (since it is the first entry in the list). Although this is a fairly generic request, this shouldn’t be a very common occurrence in an enterprise network and can serve as a potential network indicator of this malware."

For more details, see the Cisco Talos Group blog post here.

About the Author(s)

Sara Peters

Senior Editor

Sara Peters is Senior Editor at Dark Reading and formerly the editor-in-chief of Enterprise Efficiency. Prior that she was senior editor for the Computer Security Institute, writing and speaking about virtualization, identity management, cybersecurity law, and a myriad of other topics. She authored the 2009 CSI Computer Crime and Security Survey and founded the CSI Working Group on Web Security Research Law -- a collaborative project that investigated the dichotomy between laws regulating software vulnerability disclosure and those regulating Web vulnerability disclosure.


Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights