Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cry Ransomware Hosts Victims’ Info on Public Sites

A new piece of ransomware has been using public sites to host information about its victims, along with using Google Maps API to determine the victim’s location.

Dubbed Cry or CSTO, because it pretends to come from a fake organization called the Central Security Treatment Organization, the threat demands a 1.1 Bitcoins (around $625) ransom. The malware was observed appending the .cry extension to encrypted files and sending information to its command and control (C&C) server via UDP, a feature previously observed in Cerber.

Unique to the new ransomware family is the use of public sites such as Imgur.com and Pastee.org to host information about victims, and the fact that it can query the Google Maps API to determine the victim’s location using nearby wireless SSIDs, BleepingComputer points out.

After infecting a victim’s machine, the ransomware gathers information such as Windows version, installed service pack, Windows bit-type, username, computer name, and CPU type, then sends these details via UDP to 4096 different IP addresses one of which is the C&C server. The UDP protocol is used in an attempt to obfuscate the location of the C&C server, researchers say.

The Cry ransomware then uploads the victim’s information along with a list of encrypted files to Imgur.com by compiling all details in a fake PNG image file and sending it to a specific album. Imgur responds with a unique name for the file and the ransomware broadcasts the filename over UDP to inform the C&C server on this as well.

By abusing Google Maps API and listing the SSIDs of nearby wireless networks (with the help of the WlanGetNetworkBssList function), the ransomware can determine the victim’s location. However, researchers haven’t yet determined what this location is used for, though they suggest that the attackers might leverage it to further scare the victims into paying the ransom.

Advertisement. Scroll to continue reading.

The malware was also observed creating a backup of certain shortcuts on the victim’s desktop and saving them in a folder called old_shortcuts, though the purpose of this folder is yet unknown. Next, the ransomware proceeds to encrypting the victim’s files and appending the .cry extension to them.

The threat also deletes Shadow Volume Copies using the command vssadmin delete shadows /all /quiet, thus preventing users from restoring their files using this feature. Next, it creates a randomly named scheduled task that is triggered when the user logs into Windows, which ensures persistency, and also drops ransom notes on the victim’s desktop.

The ransom note includes the victim’s unique ID, along with instructions on how to access a Tor payment site. When visiting the site, which is supposedly created by the Central Security Treatment Organization, the victim is prompted to login using the personal code from the ransom note. After login, the user is provided with information on the ransom amount they have to pay and with a Bitcoin address they should make the payment to.

The site also includes a support page, to help the victim communicate with the malware developers, and a free decryption of a file, as proof that the files can indeed be decrypted. However, researchers say that the free decryption failed during testing and that the decrypted file wasn’t made available. Thus, victims are advised not to pay the ransom, at least not until making sure that their encrypted files can be decrypted.

Related: FairWare Ransomware Deletes Web Files From Linux Servers

Related: Betabot Starts Delivering Cerber Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.