CIO

ORX-Locker, another ransomware platform for any criminal emerges

  • Liam Tung (CSO Online)
  • 01 September, 2015 09:11

ORX, a new ‘dark web’ ransomware service that’s easy to use and doesn’t require cash up-front from users could spell more headaches for PC users in months to come.

A dark web cybercrime platform called Tox made a splash in the media earlier this year after Intel’s security firm McAfee outed it as the world’s first ransomware as a service product.

Tox was notable because it lowered the technical bar to creating malware that encrypts victims’ files until they pay a fee. Victims of widespread ransomware like CryptoWall are left wondering whether they should pay in the hope a criminal will honour the payment, or follow advice from security experts who, for that very reason, recommend not paying and remind PC users of the importance of backing up data.

The media attention was apparently too much to handle for Tox’s eponymous author, who claimed to call it a day in June.

But malware researchers didn’t need to go out on a limb when predicting after Tox’s discovery that there would be copycats. The first of these appears to be ORX and, like Tox, it’s a service hidden from Google that’s hosted on the dark web.

Researchers at Israel-based security firm SenseCy who first identified ORX say “even your grandmother can use” it and have given a brief run-down of the online platform to illustrate the point.

“The bar for becoming a cyber-criminal has never been so low,” the company said.

ORX, according to SenseCy, can be as easy to use as any commercial SaaS product, offering users a home screen, malware builder page, recommended ransom prices, infection stats, a Bitcoin wallet and software support.

SenseCy, which specialises in “virtual HUMINT” or bots that pretend to be humans that loiter on the dark web, found ORX first being offered at a .onion address on August 25, roughly two months after Tox quit the ransomware as a service business.

Like any distribution business might do, ORX’s developers offer incentives to users who can bring in new users in the form of a three percent cut of every payment made to the new user. The site sets a minimum price of $75 for each victim to pay to have their files unencrypted.

It’s also easy to join. “To enter the site, new users just need to register. No email or other identification details are required,” SenseCy noted.

The home screen displays statistics summarising the number of infections, how many victims have paid, how much a user earned and the user’s current balance. Users can withdraw ransom earnings, which are paid by victims in Bitcoin, to the user’s own Bitcoin wallet.

On the encryption front, ORX offers few unique features and like its predecessors enables payment from a Tor-encrypted website, but one of ORX’s potential lures is easy creation of a “stub”, which delivers users a unique executable Windows file in a compressed zip file to be used against targets.

Once the file is executed, it will then communicate with IP addresses from two German universities, two human rights organisations and the website of the Tor project, the organisation that maintains the software to access dark websites.

“Upon activation, the ransomware connects to the official TOR project website and downloads the TOR client. The malware then transmits data over this channel,” said SenseCy.

One detail that SenseCy hasn’t mentioned is whether it’s seen ORX being distributed by users buyers via spam or other methods. CSO Australia has asked SenseCy for details and will update the story if it receives a response.

Blast from the past?

Try our new Space Invaders inspired video game NOW

What score can you get ?