January 19, 2017 By Douglas Bonderud 3 min read

A once-popular malware has experienced a recent decline. One of the biggest ransomware families in the world, Locky, saw an 81 percent activity drop over the past four weeks, according to Bleeping Computer. A malicious malware program’s fall out of the top 10 and into obscurity should be good news, right? Maybe not.

As noted by Threatpost a new strain of ransomware, dubbed Spora, has emerged in Russia. Not only does it come with complex encryption and the ability to work offline, but it also offers victims multiple payment options to reclaim their data or protect computers from future infections. Is this the future of file fraud?

Spora: A Slick, Simple, Semiprofessional Scheme

Like most standard ransomware, Spora leaves critical files untouched — so victims can still boot their computers to pay ransoms — and uses fake PDF attachments to spread VBscript droppers. According to Forbes, however, it has some notable, unique features. For example, Spora does most of its heavy lifting offline, meaning that it generates virtually no network traffic.

Using a combination of RSA, Advanced Encryption Standard (AES) and the Windows Crypto application program interface (API) to encrypt data, the malware targets both local files and network shares, even if users aren’t actively online. That makes it difficult for security professionals to track down command-and-control (C&C) servers.

What’s more, experts haven’t found any holes in the ransomware’s encryption routines, indicating that the authors took time to create top-notch processes rather than slapping something together for a small payout just to abandon it when security analysts crack the code.

How Much Are Your Files Worth?

But what really sets Spora apart are the payment options. Users have five choices: full restore, immunity, removal, selective file restore and file restore (free), each with different ransom amounts. Full restore, which ranges from $79 to almost $300, depending on the infection, promises to return all user files and access.

Immunity grants protection from future infections, while removal simply tosses the malware without restoring files. Free file restore decrypts two random files to prove good faith, while selective file restore (usually around $30) lets victims pick a small set of files or documents to unlock.

What’s more, the entire payment process is slick, simple and seems almost enterprise-like, giving users the option to take less-expensive services if they already have a file backup or only need specific data on their machine. It’s a clever tactic and, combined the solid encryption, suggests the malware-makers are seeing solid returns.

To Pay or Not to Pay?

So far, Spora has only been spotted in Russia, but there’s a good chance the code will go global, especially since it offers both better encryption and higher success rates than many comparable pieces of ransomware. But given the multiple, simple payment options, should users ever pay the ransom, or is it too big a risk?

For many companies, paying up often seems like the best course of action to avoid unnecessary embarrassment and may cost less than total system remediation. But as We Live Security noted, it’s not always that simple. Even if payment options are slick and user-friendly, how do you know who’s really on the other end? Is there any guarantee that they’ll actually unlock the files, that they haven’t made copies or that they won’t sell network information to the highest bidder?

Sure, maybe the malware creators fall within the gray hat area on the hacker spectrum. But what happens when this malware goes to auction in the Dark Web marketplace, less-skilled imitators create their own versions or opportunistic fraudsters re-infect corporate machines to divert ransom payments?

Here’s the bottom line: Spora is smooth, sophisticated and speaks to the needs of users looking for a simple way to get their files back. But despite the corporate veneer on cybercriminal activity, there’s no way to guarantee the promises of malware-makers pushing companies for quick payment.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today