November 13, 2017 By Douglas Bonderud 2 min read

Ransomware attacks are getting worse. That’s the word from Sophos chief Kris Hagerman, who recently told The Telegraph, “We are probably in the early innings of the threat posed by ransomware.”

A quick look at the file lockdown landscape lends credence to the argument. As noted by Bleeping Computer, new variants such as LockCrypt are now targeting unsecured enterprise servers with solid encryption and advanced obfuscation techniques. They are demanding between $3,500 and $7,000 per device for decryption keys, paid in bitcoin.

From RaaS to RDP Rampage

LockCrypt got its start under the umbrella of the Satan ransomware-as-a-service (RaaS), which lets would-be attackers piggyback on existing malware code to infect corporate systems. As noted by ZDNet, the Satan HTML file uses RSA-2048 and AES-256 cryptography, making it difficult — if not impossible — for victims to recover files unless they’re willing to pay.

The catch? Satan’s creators take a 30 percent share of all profits generated, making it a great entry-level option but not ideal for long-term gains.

Early versions of LockCrypt used email addresses associated with the Satan RaaS, but more recent attacks have ditched Satan infection vectors in favor of brute-force remote desktop protocol (RDP) attacks that compromise unsecured enterprise servers and then move laterally to as many devices as possible.

Victims receive a visual warning telling them files have been encrypted and directing them to a Readme file, which contains details on how to pay the ransom and recover file control. Analyzing bitcoin wallet IDs used in ransom demands, security researchers discovered the LockCrypt creators have already generated more than $175,000 in payments.

Full-Featured Ransomware Attacks

While initial versions of LockCrypt weren’t particularly complex, current attack vectors come with a number of features that make it a threat worth watching. First, the ransomware leverages strong encryption to prevent users and security firms from finding simple workarounds.

LockCrypt also gains boot persistence and deletes shadow volume copies, hampering the ability of users to remove infected code. Last but not least? It kills all non-Windows core processes, effectively curtailing the ability of antivirus or antimalware tools to detect and eliminate the ransomware.

LockCrypt isn’t the first ransomware to make the move from spam kits to RDP brute-force attacks, but it certainly raises the bar in terms of complexity and persistence. More importantly, it represents a marked shift from pay-to-play exploit kits to custom-designed malware. Now, these kits are giving low-level actors the tools and training they need to get started and experiment, in turn allowing them to develop targeted ransomware strains capable of backing users into a virtual corner and leaving them little choice but to pay up.

The corporate takeaway? Resecure RDP access points ASAP, make sure to regularly update remote desktop defense and reduce or eliminate the use of RDP wherever possible to minimize total risk. More importantly? Recognize the hallmarks of new ransomware attacks: custom-built, clever and feature-complete.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today