September 13, 2016 By Larry Loeb 2 min read

Trend Micro recently published a report detailing a new kind of ransomware family, dubbed CryLocker, which may also be detected as RANSOM_MILICRY.A.

CryLocker Emerges

This newly discovered ransomware is hardcoded using keyboard layouts specific to certain languages. It does not execute on PCs running languages such as Belarusian, Kazakh, Russian, Sakha, Ukrainian and Uzbek, Softpedia noted.

Everyone else, it seems, is fair game for the criminals behind the malware. The group had previously used the moniker Central Security Treatment Organization, but this changed when they began using the Sundown exploit kit instead of the RIG kit in early September.

The Central Security Treatment Organization name was also used on CryLocker’s Tor-based payment site, which Softpedia noted is now down.

Novel Operations

Bleeping Computer broke down CryLocker’s novel mode of operation in detail. This ransomware, the researchers said, sends information about the victim to the command-and-control server using UDP (port 4444), a mode of transmission uncommon in ransomware.

The malware also leverages public sites, such as Imgur and Pastee, to host victims’ information. Lastly, it queries the Google Maps API to determine the victim’s location using nearby wireless SSIDs.

Trend Micro observed that CryLocker malware uses Portable Network Graphics (PNG) files to package the information harvested from the infected system. Cybercriminals can also use these PNG files to track their victims and update the stolen information over time.

File Abuse

Trend Micro also reported that the malware creates copies of targeted files and encrypts them before deleting the originals. Disk recovery tools can recover the encrypted files, but the file size must be less than 20 MB for most of the tools to work.

Even if you pay the ransom, there’s no guarantee you’ll be able to recover the encrypted files at all: The malware’s unusual approach to file management may not work for you. To make matters worse, the malware family is so young that a decryptor has yet to be developed.

Your best bet is to avoid falling victim altogether by sticking to the well-established best practices for security, avoiding malvertising and phishing schemes as much as possible.

More from

Hive0137 and AI-supplemented malware distribution

12 min read - IBM X-Force tracks dozens of threat actor groups. One group in particular, tracked by X-Force as Hive0137, has been a highly active malware distributor since at least October 2023. Nominated by X-Force as having the “Most Complex Infection Chain” in a campaign in 2023, Hive0137 campaigns deliver DarkGate, NetSupport, T34-Loader and Pikabot malware payloads, some of which are likely used for initial access in ransomware attacks. The crypters used in the infection chains also suggest a close relationship with former…

Unveiling the latest banking trojan threats in LATAM

9 min read - This post was made possible through the research contributions of Amir Gendler.In our most recent research in the Latin American (LATAM) region, we at IBM Security Lab have observed a surge in campaigns linked with malicious Chrome extensions. These campaigns primarily target Latin America, with a particular emphasis on its financial institutions.In this blog post, we’ll shed light on the group responsible for disseminating this campaign. We’ll delve into the method of web injects and Man in the Browser, and…

Crisis communication: What NOT to do

4 min read - Read the 1st blog in this series, Cybersecurity crisis communication: What to doWhen an organization experiences a cyberattack, tensions are high, customers are concerned and the business is typically not operating at full capacity. Every move you make at this point makes a difference to your company’s future, and even a seemingly small mistake can cause permanent reputational damage.Because of the stress and many moving parts that are involved, businesses often fall short when it comes to communication in a crisis.…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today