Crypto24 Ransomware: The Phantom Encryptor

Crypto24 is a rising ransomware group targeting mid-sized global firms, using stealth tools, cloud exfiltration, and double-extortion tactics to steal, encrypt, and leak sensitive data.
Crypto24 Ransomware: The Phantom Encryptor
Table of Contents
    Add a header to begin generating the table of contents

    Overview

    Crypto24 is an emerging ransomware group first observed in early 2024, known for combining data theft with encryption-based extortion. With a low-profile and precise approach, Crypto24 targets small to mid-sized enterprises across retail, logistics, legal, and financial sectors—especially in Europe and the UK. Its operations involve customized ransomware, TOR-based negotiation portals, and strong anti-forensic routines.

    Known Aliases

    Crypto24 (no alternate names or affiliate branding reported)

    Country of Origin

    Unattributed; however, multilingual infrastructure suggests possible Eastern European affiliations.

    Notable Attacks / Victims of Crypto24 Ransomware

    MITRE ATT&CK Tactics & Techniques Used by Crypto24 Ransomware

    TacticTechniqueID
    Initial AccessPhishing with Office macros or PDFs, Remote portal abuseT1566.001, T1133
    ExecutionCustom batch services (WinMainSvc, MSRuntime), scheduled tasks
    PersistenceAccount creation, Windows services
    Defense EvasionCustom EDR evasion tool (RealBlindingEDR), uninstaller use
    Credential AccessKeylogging via WinMainSvc.dll
    Discovery & ExfiltrationCustom reconnaissance utilities, exfiltration via Google DriveT1041
    ImpactEncryption with .crypto24, Shadow Copy DeletionT1486

    Malware Strains & Tools Used by Crypto24 Ransomware

    • Ransomware payload that appends the .crypto24 extension and drops ransom notes such as readme.txt or Decryption.txt. (See: Cyclonis)
    • Utilizes a custom EDR disabling tool (RealBlindingEDR variant) and uninstalls Trend Vision One via XBCUninstaller.exe.
    • Deploys keylogger (WinMainSvc.dll), loader (MSRuntime), and exfiltrates data to Google Drive via WinINet API.
    • Uses administrative tools and services (PsExec, AnyDesk, scheduled tasks) to maintain persistence and movement.
      (Source: Trend Micro)

    Crypto24 Ransomware’s Common Infiltration Methods

    • Phishing-laced attachments or PDFs delivered via email.
    • Compromised remote access services lacking strong MFA.
    • Deployment of custom persistence mechanisms including services and scheduled tasks.
    • Blending living-off-the-land tools with proprietary malware for stealth.
    • Targeted exfiltration strategies using legitimate API connections to cloud services.
    • Aggressive encryption and backup disruption strategies post-access.

    Business Model & Infrastructure of Crypto24 Ransomware

    • Operates as a Ransomware as a Service (RaaS), onboarding affiliates for execution in return for profit share.
      (Source: Cyfirma Weekly Report, July 2025)
    • Maintains TOR-based negotiation portals and leaks victim data after short extortion deadlines.
    • Demonstrates speed and precision, often completing data exfiltration and encryption within hours.

    Summary & Recommendations

    Crypto24 represents a rising ransomware threat adept at swift double-extortion campaigns, especially against mid-size firms in Asia, Europe, and the U.S. Its use of stealth tools, custom ransomware binary, and cloud-based exfiltration platforms underscores the importance of:

    • Segmented networks and strict remote access controls (with MFA and logging).
    • Behavioral detection rules for unusual service creation, scheduled tasks, or Google Drive exfiltration.
    • Immutable offline backups and rapid incident response protocols.

    Related Posts