Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

CryptXXX Now Being Distributed via Spam Emails

CryptXXX, one of the most prevalent ransomware variants out there, is now leveraging spam emails for distribution, researchers at Proofpoint warn.

CryptXXX, one of the most prevalent ransomware variants out there, is now leveraging spam emails for distribution, researchers at Proofpoint warn.

Previously, the threat had been distributed only via exploit kits (EK). When CryptXXX first emerged, it was the Angler EK dropping it onto compromised computers, but the ransomware’s operators decided to switch to the Neutrino EK last month, after Angler disappeared from the threat landscape. However, since the exploit kit activity dropped 96% between April and June, threat actors switched to new vectors for infection.

Last week, the first spam email campaign focused on the distribution of the CryptXXX ransomware was spotted. According to Proofpoint researchers, these emails came with document attachments that contained malicious macros, which were designed to download and install CryptXXX if the user interacted with them.

Similar with other spam campaigns, this run relied on social engineering to trick users into enabling macros for the malicious document. The campaign used email subjects such as “Security Breach – Security Report #123456789”, while the attached documents were named in the line of “info12.doc” or “i_nf012.doc.” The numbers in the subject line and document names were random.

Proofpoint researchers report that the email campaign was relatively small, and that only several thousand email messages were sent. According to them, this might have been simply a test of the new distribution mechanism, which means that larger spam runs might be observed soon.

The security researchers also say that CryptXXX is in active development and that it might be split into two branches, one that has reached version 5.001 now, and another that uses a different format for versioning and which hasn’t been analyzed yet.

Some of the changes that this piece of ransomware has seen in the past months included switching between the extensions appended to the encrypted files, which included .Crypz and .Cryp1 at some point. Now, researchers have discovered that users affected by these versions of the malware could retrieve the decryption keys for their files for free.

According to Bleeping Computer, this might be only a bug affecting the malware’s payment system, given that other ransomware was found to include buggy code. However, there is also the possibility that the CryptXXX operators decided to get rid of older code and to offer keys for free, just as TeslaCrypt operators did in late May, when they closed the operation and released the master decryption key publicly.

Advertisement. Scroll to continue reading.

CryptXXX managed to grow as a prominent threat fast, mainly because of its effective distribution mechanism, which involved the most used exploit kits out there. Now that the threat landscape has changed significantly with the disappearance of Angler, it doesn’t come as a surprise that the ransomware’s operators are adopting new distribution vectors, but it remains to be seen how this new approach will evolve.

Related: Thousands of Websites Compromised to Spread CryptXXX Ransomware

Related: CryptXXX Ransomware Gang Made $50,000 in Weeks

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.