September 13, 2016 By Larry Loeb 2 min read

Trend Micro recently published a report detailing a new kind of ransomware family, dubbed CryLocker, which may also be detected as RANSOM_MILICRY.A.

CryLocker Emerges

This newly discovered ransomware is hardcoded using keyboard layouts specific to certain languages. It does not execute on PCs running languages such as Belarusian, Kazakh, Russian, Sakha, Ukrainian and Uzbek, Softpedia noted.

Everyone else, it seems, is fair game for the criminals behind the malware. The group had previously used the moniker Central Security Treatment Organization, but this changed when they began using the Sundown exploit kit instead of the RIG kit in early September.

The Central Security Treatment Organization name was also used on CryLocker’s Tor-based payment site, which Softpedia noted is now down.

Novel Operations

Bleeping Computer broke down CryLocker’s novel mode of operation in detail. This ransomware, the researchers said, sends information about the victim to the command-and-control server using UDP (port 4444), a mode of transmission uncommon in ransomware.

The malware also leverages public sites, such as Imgur and Pastee, to host victims’ information. Lastly, it queries the Google Maps API to determine the victim’s location using nearby wireless SSIDs.

Trend Micro observed that CryLocker malware uses Portable Network Graphics (PNG) files to package the information harvested from the infected system. Cybercriminals can also use these PNG files to track their victims and update the stolen information over time.

File Abuse

Trend Micro also reported that the malware creates copies of targeted files and encrypts them before deleting the originals. Disk recovery tools can recover the encrypted files, but the file size must be less than 20 MB for most of the tools to work.

Even if you pay the ransom, there’s no guarantee you’ll be able to recover the encrypted files at all: The malware’s unusual approach to file management may not work for you. To make matters worse, the malware family is so young that a decryptor has yet to be developed.

Your best bet is to avoid falling victim altogether by sticking to the well-established best practices for security, avoiding malvertising and phishing schemes as much as possible.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today