Home Malware Programs Ransomware iLock Ransomware

iLock Ransomware

Posted: January 10, 2017

Threat Metric

Ranking: 17,340
Threat Level: 8/10
Infected PCs: 17,477
First Seen: January 10, 2017
Last Seen: August 23, 2023
OS(es) Affected: Windows

The iLock Ransomware (also aliased as Lortok or the iLockLight) is a Trojan that encrypts your files to block them from being used and profits off of selling the decryption service back to its victims. Although malware analysts can't vouch for the veracity of the iLock Ransomware's threat actors or their decryptor, they recommend that PC users with invaluable data keep backups to make the offer of decryption irrelevant. Many brands of anti-malware solutions also have high detection rates against this threat that should let them delete the iLock Ransomware automatically.

Problems from Russia Spreading Abroad

For the threat industry, Russia has a somewhat unique position. Although the origins of various Trojan campaigns often tie into that region, most threat actors explicitly 'filter out' Russian victims, as a form of localized legal protection for their activities. In 2016, the iLock Ransomware began to break this soft rule to no apparent purpose besides the same as other file-encrypting threats: collecting ransom money by stopping victims from accessing their files. However, malware experts see what may be new versions of this Trojan targeting other regions in 2017.

The iLock Ransomware uses the same, basic techniques as other Trojans in its category: searching for data on your PC, filtering it by extension or directory, and encrypting it with an AES-256 algorithm. The Trojan may drop different Web page-based ransoming messages on your PC, with earlier variants using Russian, while newer versions use English. In all cases, the contents of the messages direct you to the iLock Ransomware's website payment-processing infrastructure via the Tor Browser.

The iLock Ransomware's threat actors also include a 'live chat' feature for any negotiations, reminiscent of the PadCrypt Ransomware. The feature also may be meant as a backup for the rest of the website service, which is down currently.

Unlocking a Lock that's No Longer Limited by National Borders

The past year experienced the iLock Ransomware attacks adhering strictly to Russian targets, which is an unusual reversal of typical threat deployments. However, the recent updates to the iLock Ransomware incorporating English content are indicative of its threat actors moving to compromise such regions as Europe and the Americas. Because this Trojan has no existing, free decryption application, victims without adequately protected backups may have no alternative but to pay the ransom and accept the risks entailed with it, or lose all documents, images and other media.

The only extension malware experts verify as in use for the iLock Ransomware is the '.crime' tag, which it adds to newly-encrypted files. However, since this Trojan has shown new variants, changes to any extensions also can be anticipated. In all cases, preventing the infection and removing the iLock Ransomware with anti-malware products is preferable to noticing the symptoms and having to deal with the consequential file damage.

National borders and other, legal boundaries often are more nebulous on the Web than they are in real-world geography. Assuming that your living space makes you invulnerable to threats like the iLock Ransomware is a mistake that you may only make once before losing your files for it.

Related Posts

Loading...