Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
SUBSCRIBE
Zerosecurity
  • Home
  • Security
    • Exploits
    • Mobile Security
  • Malware
  • Data Breaches
  • Crypto
  • Privacy
  • Tech
    • Downloads
      • Malwarebytes
      • Exploits
      • Paper Downloads
    • Reviews
No Result
View All Result
Zerosecurity
No Result
View All Result
Home Malware

Cryptolocker being spread on Youtube ADs

Paul Anderson by Paul Anderson
August 20, 2014
in Malware, Public
Reading Time: 2 mins read
0
crypto locker
21
SHARES
350
VIEWS
Share on FacebookShare on Twitter

Cryptolocker is now being spread around YouTube by vxers who’ve purchased advertising space, researchers Vadim Kotov and Rahul Kashyap have discovered.

You might also like

Cybersecurity Crisis Hits Ardent Health Services

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

FBI Shuts Down Notorious IPStorm Botnet, Arrests Mastermind Sergei Makinin after Four-Year Cybercrime Spree

The researchers made the discovery while checking YouTube and website banners for situations where malware writers had in fact bought space to spread their malware on unpatched users.

The researchers who will present at the upcoming Virus Bulletin 2014 conference in Seattle wrote in a paper advertisement networks was a viable way to flog virus and trojans.cryptolocker_youtube

The researchers who’ll present at the approaching Virus Bulletin 2014 convention in Seattle wrote in a paper advertisement networks was a feasible method to spread virus and trojans.

“We conclude that ad networks could be leveraged to aid, or even be substituted for current exploit kits,” they said.

Ad space was a cheap and efficient way to spread browser malware enabling attackers to filter victims by language, location, and interests, VB documented. Malware found in ads might be obfuscated and then unleashed once conditions like operating systems, browser versions along with other factors were met.

The CryptoLocker appeared in September spread via Gameover ZeuS. It encoded important files including images and documents on affected Windows machines prior to requiring that victim pay up to $500 in BitCoins within 72 hours for the private keys required to unlock files.

CryptoLocker utilized AES symmetric cryptography to encrypt the files and encrypted the AES key using an RSA-2048 bit public key generated on its server side.

The researchers stated there was very little advertising networks could do to prevent the attacks.

Tags: CryptoLockerGameoverZeusmalware
Paul Anderson

Paul Anderson

Editor and chief at ZeroSecurity. Expertise includes programming, malware analysis, and penetration testing. If you would like to write for ZeroSecurity, please click "Contact us" at the bottom of the page.

Recommended For You

Crisis at Ardent Health: Ransomware attack disrupts operations, forcing patient diversions. The Tennessee-based provider initiates cybersecurity measures.

Cybersecurity Crisis Hits Ardent Health Services

November 27, 2023
State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

November 26, 2023

FBI Shuts Down Notorious IPStorm Botnet, Arrests Mastermind Sergei Makinin after Four-Year Cybercrime Spree

November 21, 2023

Boeing Faces Cybersecurity Crisis: Lockbit Ransomware Attack Exposes Sensitive Data Amid Citrix Vulnerability Concerns

November 13, 2023

New Variant of Jupyter Malware On The Rise

November 10, 2023

IBM X-Force Unearths New Gootloader Variant, “GootBot”

November 8, 2023
Next Post
Heartbleed believed to be initial attack vector of CHS breach

Heartbleed believed to be initial attack vector of CHS breach

Leave a Reply Cancel reply

Your email address will not be published. Required fields are marked *

Related News

State-owned China Energy Engineering Corp (CEEC) hit by Rhysida ransomware; global alert issued. Insights into tactics and impact on #StopRansomware effort

China Energy Giant, CEEC, Falls Victim to Rhysida Ransomware Attack

November 26, 2023
FBI dismantles IPStorm botnet, arrests Sergei Makinin, ending a 4-year cybercrime spree. A major win against global online threats.

FBI Shuts Down Notorious IPStorm Botnet, Arrests Mastermind Sergei Makinin after Four-Year Cybercrime Spree

November 21, 2023
Researchers Expose Gaza Charity Crypto Scam

Researchers Expose Gaza Charity Crypto Scam

November 20, 2023
Zerosecurity

We cover the latest in Information Security & Blockchain news, as well as threat trends targeting both sectors.

Categories

  • Crypto
  • Data Breaches
  • DotNet Framework
  • Downloads
  • Exploits
  • Exploits
  • Information
  • Legal
  • Malware
  • Malware Analysis
  • Mobile Security
  • Paper Downloads
  • Piracy
  • Privacy
  • Programming
  • Public
  • Security
  • Security
  • Software & Service Reviews
  • Technology
  • Tools
  • Tutorials
  • Video Tutorials
  • Whitepapers
  • Zero Security
  • Contact us
  • Press
  • Writers
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

No Result
View All Result
  • Home
  • Security
    • Tools
  • Exploits
  • Data Breaches
  • Malware
  • Privacy
  • Mobile Security
  • Contact Us
    • Press
  • Privacy Policy

© 2023 ZeroSecurity, All Rights Reserved.

This website uses cookies. By continuing to use this website you are giving consent to cookies being used. Visit our Privacy and Cookie Policy.