November 13, 2017 By Douglas Bonderud 2 min read

Ransomware attacks are getting worse. That’s the word from Sophos chief Kris Hagerman, who recently told The Telegraph, “We are probably in the early innings of the threat posed by ransomware.”

A quick look at the file lockdown landscape lends credence to the argument. As noted by Bleeping Computer, new variants such as LockCrypt are now targeting unsecured enterprise servers with solid encryption and advanced obfuscation techniques. They are demanding between $3,500 and $7,000 per device for decryption keys, paid in bitcoin.

From RaaS to RDP Rampage

LockCrypt got its start under the umbrella of the Satan ransomware-as-a-service (RaaS), which lets would-be attackers piggyback on existing malware code to infect corporate systems. As noted by ZDNet, the Satan HTML file uses RSA-2048 and AES-256 cryptography, making it difficult — if not impossible — for victims to recover files unless they’re willing to pay.

The catch? Satan’s creators take a 30 percent share of all profits generated, making it a great entry-level option but not ideal for long-term gains.

Early versions of LockCrypt used email addresses associated with the Satan RaaS, but more recent attacks have ditched Satan infection vectors in favor of brute-force remote desktop protocol (RDP) attacks that compromise unsecured enterprise servers and then move laterally to as many devices as possible.

Victims receive a visual warning telling them files have been encrypted and directing them to a Readme file, which contains details on how to pay the ransom and recover file control. Analyzing bitcoin wallet IDs used in ransom demands, security researchers discovered the LockCrypt creators have already generated more than $175,000 in payments.

Full-Featured Ransomware Attacks

While initial versions of LockCrypt weren’t particularly complex, current attack vectors come with a number of features that make it a threat worth watching. First, the ransomware leverages strong encryption to prevent users and security firms from finding simple workarounds.

LockCrypt also gains boot persistence and deletes shadow volume copies, hampering the ability of users to remove infected code. Last but not least? It kills all non-Windows core processes, effectively curtailing the ability of antivirus or antimalware tools to detect and eliminate the ransomware.

LockCrypt isn’t the first ransomware to make the move from spam kits to RDP brute-force attacks, but it certainly raises the bar in terms of complexity and persistence. More importantly, it represents a marked shift from pay-to-play exploit kits to custom-designed malware. Now, these kits are giving low-level actors the tools and training they need to get started and experiment, in turn allowing them to develop targeted ransomware strains capable of backing users into a virtual corner and leaving them little choice but to pay up.

The corporate takeaway? Resecure RDP access points ASAP, make sure to regularly update remote desktop defense and reduce or eliminate the use of RDP wherever possible to minimize total risk. More importantly? Recognize the hallmarks of new ransomware attacks: custom-built, clever and feature-complete.

More from

CISA hit by hackers, key systems taken offline

3 min read - The Cybersecurity and Infrastructure Security Agency (CISA) — responsible for cybersecurity and infrastructure protection across all levels of the United States government — has been hacked.“About a month ago, CISA identified activity indicating the exploitation of vulnerabilities in Ivanti products the agency uses,” a CISA spokesperson announced.In late February, CISA had already issued a warning that cyber threat actors are exploiting previously identified vulnerabilities in Ivanti Connect Secure and Ivanti Policy Secure gateways. Ivanti Connect Secure is a widely deployed…

Cloud security evolution: Years of progress and challenges

7 min read - Over a decade since its advent, cloud computing continues to enable organizational agility through scalability, efficiency and resilience. As clients shift from early experiments to strategic workloads, persistent security gaps demand urgent attention even as providers expand infrastructure safeguards.The prevalence of cloud-native services has grown exponentially over the past decade, with cloud providers consistently introducing a multitude of new services at an impressive pace. Now, the contemporary cloud environment is not only larger but also more diverse. Unfortunately, that size…

PixPirate: The Brazilian financial malware you can’t see

10 min read - Malicious software always aims to stay hidden, making itself invisible so the victims can’t detect it. The constantly mutating PixPirate malware has taken that strategy to a new extreme. PixPirate is a sophisticated financial remote access trojan (RAT) malware that heavily utilizes anti-research techniques. This malware’s infection vector is based on two malicious apps: a downloader and a droppee. Operating together, these two apps communicate with each other to execute the fraud. So far, IBM Trusteer researchers have observed this…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today