This article is more than 1 year old

Pr0n-optimised Icepol Trojan's servers seized by Romanian cops

Police impound servers and neutralise threat - for now

Romanian police have seized servers associated with the Icepol ransomware scam, effectively taking down the pervasive threat for now.

The Icepol Trojan extorted victims who downloaded it by sending prospective marks a fake message from local police accusing them of downloading copyrighted material or illegal pornography.

The malware locked a victim's desktop before demanding a payment in return for unlocking it.

Icepol was programmed to push out its warnings in one of 25 languages, making it something of a polyglot. Malware distribution domains were selected by taking four terms from a dictionary containing 551 pornography-related words.

As a family-friendly website we won't go into details but the circumstances suggest that those looking for more esoteric forms of smut were those most exposed to the scam.

Unlike CryptoLocker, which works in a similar way, the malware did nothing to encrypt files on compromised machines, a factor that marks out Icepol as a far easier problem to resolve. Compromised machines can normally be restored without recourse to paying an unlock fee.

Taking out Cryptolocker servers in the same way would create the undesirable effect of leaving victims with irresolvably scrambled computers and devices.

Security researchers at BitDefender analysed the disk images of the servers used to distribute the Icepol Trojan, in cooperation with the Romanian National Police. This analysis revealed that more than 267,000 successful installs of Reveton had been pushed out between the start of May and 26 September 2013, according to server logs. The USA and Germany were most affected by the infections with 42,409 and 31,709 installs respectively.

More than 10,000 UK systems were affected by installs of Icepol. The true global figure would be an unknown amount greater than this, since the analysis is based on only the primary servers based in Romania. More details about Icepol, including screenshots, are available on the Malware don't need coffee blog.

The malware reportedly used a vulnerability in Java (CVE-2013-0422) in order to spray its malicious code onto the systems of surfers. ®

More about

TIP US OFF

Send us news


Other stories you might like