Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

CryptXXX Ransomware Steals Bitcoin, Private Data

As if denying a user’s access to their files and asking for a $500 ransom to restore access wasn’t bad enough, the authors of a new piece of ransomware called CryptXXX decided to also pack their malware with information stealing capabilities.

As if denying a user’s access to their files and asking for a $500 ransom to restore access wasn’t bad enough, the authors of a new piece of ransomware called CryptXXX decided to also pack their malware with information stealing capabilities.

The new malicious application is closely tied to the Angler exploit kit (EK) and to the Bedep botnet, and Proofpoint security researchers say it’s the offspring of the same cybercriminal group behind the Reveton ransomware operations. Active two years ago, Reveton also engaged in data stealing activities after receiving an update in August 2014.

Distributed by the Angler EK, CryptXXX was observed in a campaign last week, when the crimekit was loading Bedep to also distribute Dridex 222. Similar to other malware in the segment, the new ransomware encrypts user’s files and displays a ransom note on the compromised computer, while also directing users to a payment site that features multi-language support.

Proofpoint researchers observed the new ransomware being shipped as a DLL dropped by Bedep in specific folders in four different infections. The start of the DLL is delayed by a given period of time to make it difficult for the victim to associate it with the infection vector, and the ransomware features anti-virtual machine and anti-analysis functions.

When executed, CryptXXX encrypts user’s files and adds the .crypt extension to the filename, and does the same on all mounted drives. Furthermore, it steals Bitcoins from the infected machine, as well as user data.

After distributing Pony between November 2014 and December 2015, this specific instance of Bedep started dropping an undocumented “private stealer” until last month. The CryptXXX ransomware’s info stealing abilities are similar to those of the private stealer. According to Proofpoint researchers, the ransomware is linked to the Angler/Bedep team, and the actor behind it was also operating Cool EK and Reveton.

Furthermore, there are various other similarities between Reveton and CryptXXX: both use the Delphi programming language and a custom C&C protocol on TCP 443, and have a delayed start. Other similarities include: DLL called with a custom entry function dat file dropped in %AllUsersProfile%, and Bitcoin and credential stealing functions.

Based on Reveton’s long history of successful and large-scale malware distribution, researchers believe that CryptXXX will become a dominant threat.

Advertisement. Scroll to continue reading.

“While we have observed many new ransomware instances in recent months, many have been written and/or distributed by less experienced actors and have not gained significant traction. Those associated with more experienced actors, however, (such as Locky) have become widespread quickly. Based on the large number of translations available for the payment page, it appears that the Reveton team shares those expectations,” the researchers said.

Written By

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.