December 3, 2015 By Jaikumar Vijayan 2 min read

In a troubling new development, some tech support scammers may have begun using ransomware tools to increase their chances of extracting money from victims.

A Massive Problem

Tech support scams typically involve criminals trying to convince people to buy bogus products for addressing security problems that do not really exist on their computers. Sometimes the scammers call victims and scare them into believing they have a serious problem on their computers. In other cases, they serve up an incessant barrage of pop-up messages on a victim’s computer that warn of scary but entirely fictitious security issues with their computers.

Victims are often lured into calling a toll-free number where the scammers try to persuade them into purchasing and installing phony software or they are sent to malicious websites to download an unneeded remedy for their purported problem. Tens of thousands of Internet users have been targeted with such tech support scams over the years, prompting the Federal Trade Commission and others to issue alerts warning consumers about the issue.

Dangerous New Twist

In a dangerous new twist, security vendor Symantec recently reported seeing several instances in which websites offering phony technical support services have also begun serving up ransomware and data-stealing malware.

Symantec found that users arriving at phony tech support sites were being redirected to a server hosting an exploit kit dubbed Nuclear, which has been widely used to distribute ransomware and other sophisticated malware.

According to Symantec, the Nuclear exploit kit attempts to find vulnerabilities on the victim’s computer. If it discovers one, it drops either the Cryptowall ransomware Trojan or a data-stealing malware program called Miuref.B, Symantec security researcher Deepak Singh wrote in the blog post.

“The combination of the tech support scam displaying pop-up windows and the Nuclear exploit kit installing ransomware in the background makes this attack a serious problem for users,” Singh said.

Upping Their Game?

Ransomware is malware that cybercriminals use to encrypt the contents of a computer’s hard drive and then extort money from the victim in return for decrypting the data. By using such malware in combination with a tech support scam, threat actors could end up collecting money not just for addressing a phony security problem on a victim’s computer, but for also decrypting the data on it.

For the moment, it remains unclear whether it is actually the tech support scammers who have incorporated the use of ransomware in their criminal campaigns or someone else, Singh said.

Symantec has seen instances in the past where such groups have indeed dabbled with some basic ransomware. For example, there was an incident last year where researchers at Symantec uncovered a phony tech support operation using a Trojan dubbed Ransomlock to get people to call it for help. The malware locked a victim’s computer screen and displayed an error message instructing the user to call the company for help resolving the issue.

Given such instances, it would not be a major jump for a fake tech support operation to use a more sophisticated ransomware tool like Cryptowall, Singh noted.

More Ransomware Could Be on the Horizon

It is also quite possible that the websites of many support tech scammers have been compromised by a separate group of cybercriminals and rigged to direct users to sites serving up ransomware and other threats. “Either possibility can be supported by the fact that an iframe has been injected into the tech support scam page,” Singh wrote in his most recent blog post.

Either way, this is the first time that Symantec has seen the Nuclear exploit kit being used in conjunction with tech support scams. If the campaigns prove successful, expect to see more of them in the future.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today