September 13, 2016 By Larry Loeb 2 min read

Trend Micro recently published a report detailing a new kind of ransomware family, dubbed CryLocker, which may also be detected as RANSOM_MILICRY.A.

CryLocker Emerges

This newly discovered ransomware is hardcoded using keyboard layouts specific to certain languages. It does not execute on PCs running languages such as Belarusian, Kazakh, Russian, Sakha, Ukrainian and Uzbek, Softpedia noted.

Everyone else, it seems, is fair game for the criminals behind the malware. The group had previously used the moniker Central Security Treatment Organization, but this changed when they began using the Sundown exploit kit instead of the RIG kit in early September.

The Central Security Treatment Organization name was also used on CryLocker’s Tor-based payment site, which Softpedia noted is now down.

Novel Operations

Bleeping Computer broke down CryLocker’s novel mode of operation in detail. This ransomware, the researchers said, sends information about the victim to the command-and-control server using UDP (port 4444), a mode of transmission uncommon in ransomware.

The malware also leverages public sites, such as Imgur and Pastee, to host victims’ information. Lastly, it queries the Google Maps API to determine the victim’s location using nearby wireless SSIDs.

Trend Micro observed that CryLocker malware uses Portable Network Graphics (PNG) files to package the information harvested from the infected system. Cybercriminals can also use these PNG files to track their victims and update the stolen information over time.

File Abuse

Trend Micro also reported that the malware creates copies of targeted files and encrypts them before deleting the originals. Disk recovery tools can recover the encrypted files, but the file size must be less than 20 MB for most of the tools to work.

Even if you pay the ransom, there’s no guarantee you’ll be able to recover the encrypted files at all: The malware’s unusual approach to file management may not work for you. To make matters worse, the malware family is so young that a decryptor has yet to be developed.

Your best bet is to avoid falling victim altogether by sticking to the well-established best practices for security, avoiding malvertising and phishing schemes as much as possible.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today