The current state of ransomware: CTB-Locker

RansomwareIn our series on the current state of ransomware , we previously looked at CryptoWall and TorrentLocker . In this post, we’ll examine a variant called CTB-Locker.

CTB-Locker is a ransomware variant that encrypts files on a victim’s hard disk before demanding a ransom be paid to decrypt the files.

CTB-Locker is noteworthy for its high infection rates, use of Elliptic Curve Cryptography, Tor and bitcoins, and its multi-lingual capabilities.

Continue reading