November 13, 2017 By Douglas Bonderud 2 min read

Ransomware attacks are getting worse. That’s the word from Sophos chief Kris Hagerman, who recently told The Telegraph, “We are probably in the early innings of the threat posed by ransomware.”

A quick look at the file lockdown landscape lends credence to the argument. As noted by Bleeping Computer, new variants such as LockCrypt are now targeting unsecured enterprise servers with solid encryption and advanced obfuscation techniques. They are demanding between $3,500 and $7,000 per device for decryption keys, paid in bitcoin.

From RaaS to RDP Rampage

LockCrypt got its start under the umbrella of the Satan ransomware-as-a-service (RaaS), which lets would-be attackers piggyback on existing malware code to infect corporate systems. As noted by ZDNet, the Satan HTML file uses RSA-2048 and AES-256 cryptography, making it difficult — if not impossible — for victims to recover files unless they’re willing to pay.

The catch? Satan’s creators take a 30 percent share of all profits generated, making it a great entry-level option but not ideal for long-term gains.

Early versions of LockCrypt used email addresses associated with the Satan RaaS, but more recent attacks have ditched Satan infection vectors in favor of brute-force remote desktop protocol (RDP) attacks that compromise unsecured enterprise servers and then move laterally to as many devices as possible.

Victims receive a visual warning telling them files have been encrypted and directing them to a Readme file, which contains details on how to pay the ransom and recover file control. Analyzing bitcoin wallet IDs used in ransom demands, security researchers discovered the LockCrypt creators have already generated more than $175,000 in payments.

Full-Featured Ransomware Attacks

While initial versions of LockCrypt weren’t particularly complex, current attack vectors come with a number of features that make it a threat worth watching. First, the ransomware leverages strong encryption to prevent users and security firms from finding simple workarounds.

LockCrypt also gains boot persistence and deletes shadow volume copies, hampering the ability of users to remove infected code. Last but not least? It kills all non-Windows core processes, effectively curtailing the ability of antivirus or antimalware tools to detect and eliminate the ransomware.

LockCrypt isn’t the first ransomware to make the move from spam kits to RDP brute-force attacks, but it certainly raises the bar in terms of complexity and persistence. More importantly, it represents a marked shift from pay-to-play exploit kits to custom-designed malware. Now, these kits are giving low-level actors the tools and training they need to get started and experiment, in turn allowing them to develop targeted ransomware strains capable of backing users into a virtual corner and leaving them little choice but to pay up.

The corporate takeaway? Resecure RDP access points ASAP, make sure to regularly update remote desktop defense and reduce or eliminate the use of RDP wherever possible to minimize total risk. More importantly? Recognize the hallmarks of new ransomware attacks: custom-built, clever and feature-complete.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today