March 30, 2016 By Douglas Bonderud 2 min read

The ransomware industry enjoyed significant growth through 2015. As noted by Phys.org, ransomware attacks increased more than 25 percent in the fourth quarter of last year, with a single campaign grabbing more than $325 million for cybercriminals.

Now, cybersecurity firms such as Lexsi and Bitdefender are targeting specific strains of crypto-ransomware with vaccines designed to prevent infection rather than mitigate symptoms.

Losing Locky

According to SecurityWeek, French security firm Lexsi released a list of specific changes users can make to protect their systems from Locky infections. For example, Locky won’t run if the HKCU\Software\Locky registry key is already present; by creating this file themselves, users can prevent infection.

Since the malware uses a public key to encrypt data, it’s possible to force the use of a public RSA owned by the user, meaning any encrypted files can be easily retrieved. It’s worth noting, however, that these fixes aren’t for entry-level users and would require the oversight of IT professionals to properly implement.

Once widespread deployment of this vaccine is achieved, the creators of Locky will likely develop countermeasures. Still, it’s a good place to start.

Decrypting Tesla

Bitdefender, meanwhile, released a tool that vaccinates computers against CTB Locker, Locky and TeslaCrypt. With the latter now employing more sophisticated obfuscation of its keys and CTB Locker busy encrypting websites rather than user data, it’s no longer enough for companies to focus on curing these infections once they’re present on a system.

According to Bitdefender’s Chief Security Strategist Catalin Cosoi, the company’s new tool “is an outgrowth of the Cryptowall vaccine program” designed to protect PCs that aren’t covered by Bitdefender’s antivirus solution. While it’s not something the security firm has talked up too much, there’s hope that it could both inoculate PCs against existing strains of malware and prevent future infections.

Adaptive Market in the Ransomware Industry

There’s little doubt that the ransomware industry will evolve and develop adaptations that render current vaccines useless. But this is still a step in the right direction — every infection avoided or PC spared is a victory for the good guys and another frustration for malware-makers.

The hope? That just like biological vaccines, effectiveness will increase over time to offer both short- and long-term protection. Vaccine efforts represent a shift in security thinking as developers toss the idea that ransomware infections are inevitable and instead view them as a part of an observable, understandable and ultimately controllable process.

More from

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today