Cybercrime

CryptXXX Ransomware Gang Made $50,000 in Weeks

Ransomware has been always considered a fast and efficient means for cybercriminals to make money, and a recent analysis of the latest CryptXXX variant proves this once again.

<p class="MsoNormal"><strong><span><span>Ransomware has been always considered a fast and efficient means for cybercriminals to make money, and a recent analysis of the latest CryptXXX variant proves this once again. </span></span></strong></p>

Ransomware has been always considered a fast and efficient means for cybercriminals to make money, and a recent analysis of the latest CryptXXX variant proves this once again.

Performed by researchers at endpoint security firm SentinelOne, the analysis revealed that the ransomware’s operators made around $49,700 from the payments made to a single Bitcoin address between June 4 and June 21, 2016. According to the researchers, the address received 70 Bitcoin from 61 payments, or at least $35,000, at an average Bitcoin price of around $500.

SentinelOne researchers note that the consistent transaction amounts indeed suggest that all transactions to this address are for CryptXXX ransoms, yet there is no confirmation on this. Moreover, they also suggest that, because this address hasn’t had activity before June 4, it might have been used for a specific version or campaign.

This also suggests that multiple addresses related to CryptXXX might be in use and that the ransomware’s operators made a lot more money with the help of this malware family alone. After all, CryptXXX emerged for the first time over two months ago and has been already seen in numerous infection campaigns, associated with dominant exploit kits (EKs), such as Angler and Magnitude.

When Proofpoint researchers detailed CryptXXX in mid-April, they revealed that the ransomware was mainly distributed via Angler, which was the dominating EK at the time. However, Angler disappeared in early June, and CryptXXX operators immediately switched to the Neutrino EK. Although it is currently responsible for the largest EK traffic, Neutrino is far from becoming what Angler once was, and the overall EK activity is down to only a small fraction compared to early April.

In addition to being tied to Angler right from the start, CryptXXX stood up in the crowd because it also dropped an info-stealer onto the infected machines, which allowed it to grab Bitcoin and other private data. Researchers also discovered that CryptXXX might be operated by the same actor behind Cool EK and Reveton ransomware, and suggested that it would become a dominating threat.

Since April, CryptXXX has seen numerous improvements, and SentinelOne researchers also say that the newest iteration resolves the flaws that previous versions included, thus making it impossible to decrypt files without paying the ransom. The sample they analyzed was delivered as a malicious DLL that uses the details of a legitimate DLL from an application called CyberLink PowerDVD Cinema.

Cybercriminals replicated the DLL’s details exactly (they did the same in a previous version, when they copied the details from a legitimate Microsoft DLL), an operation supposedly performed programmatically, as part of the build or distribution process. By looking at the imports and exports of the DLL, researchers discovered that there are many functions that do not seem to serve any real purpose, and which might have been included to thwart analysis.

Advertisement. Scroll to continue reading.

Researchers also noticed that the ransomware is performing various bogus operations during the malware installation process, mainly to deter analysis. They also noticed that the ransom note is dropped on the infected machine in the beginning, although the file encryption and ransom behavior begin only at a later stage.

Once the infection process was successfully completed, the CryptXXX encrypts victim’s files using a combination of RSA and RC4, and appends the .cryp1 file extension to them. Previously, the ransomware used the .crypt extension, but switched to .crypz a while ago. The malware drops numerous warnings on the infected machine to inform the victim on what happened with their files and to offer instructions on how to pay the ransom, while also allowing them to decrypt one file for free.

“CryptXXX is an actively developed ransomware family,” SentinelOne researchers say. “With this kind of success, it’s likely we’ll continue to see this family and other ransomware families continue to grow and evolve. Some factors which may contribute to this are the increasing reliance on computers to store and process valuable information and the increasing popularity of Bitcoin which is semi-anonymous, works globally, and is difficult to regulate because it’s completely decentralized.”

 

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version