Cyber Crime

Crooks made $50,000 in a few weeks with CryptXXX Ransomware

Security experts from the firm SentinelOne monitored a recent CryptXXX Ransomware campaign that allowed crooks to make $50,000 in a few weeks.

Security experts from security firm SentinelOne have analyzed the activity related to CryptXXX ransomware’s operators. They discovered that the gang made around $49,700 from the payment of ransoms between June 4 and June 21, 2016, the money were all collected through the same Bitcoin. The experts counted 61 payments for a total amount of 70 Bitcoin (roughly $35,000) from 61 payments.

The experts believe that the payments are related to CryptXXX ransoms, it wasn’t used before June 4, a circumstance that suggests that it might have been used for a specific ransomware campaign.

“A new version of the CryptXXX family of ransomware has been discovered which is spreading through spam and perhaps other means. This latest iteration fixes flaws in its file encryption methods which prevents use of free decryption tools and makes it impossible to decrypt files without paying the ransom.” states the report from SentinelOne.

“CryptXXX is an actively developed ransomware family. At the time of writing, this particular variant has led to the ransom payment of about $50,000 worth of Bitcoin. With this kind of success, it’s likely we’ll continue to see this family and other ransomware families continue to grow and evolve.”

CryptXXX ransomware was first spotted a couple of months ago, experts believe it allowed criminal organizations to earn a lot money.

The experts noted an intense activity involving the malware that was spread in campaigns leveraging on Angler, Neutrino, and Magnitude exploit kits.

Since April, CryptXXX has rapidly evolved, according to SentinelOne this last campaign involved a variant that fixed security flaws that allowed decrypting locked files without paying the ransom.

In May, experts at Kaspersky Lab have updated their decryption tool to adapt to the second version of the CryptXXX ransomware in the RannohDecryptor 1.9.1.0.

The last variant analyzed by SentinelOne was delivered as a malicious DLL that pretend to appear as a legitimate DLL from the CyberLink PowerDVD Cinema application.

“A quick check of the malicious DLL’s properties reveals it’s using what appears to be the details of a legitimate DLL named _BigBang.dll from a product called CyberLink PowerDVD Cinema. After hunting down a legitimate copy of _BigBang.dll, though of a slightly older version, it’s clear that the details have been copied exactly.” states the report.

The CryptXXX variant analyzed by the experts is also able to perform further operations to avoid analysis.

The victim’s files are encrypted using a combination of RSA and RC4 algorithms and their extension is .cryp1 instead the .crypz used in the previous version of CryptXXX.

“Ransom notes are created in each folder where a file is encrypted. One is in text and the other is in HTML. The text ransom note contains the following” continues the report.

Experts have no doubts, the CryptXXX will continue to threaten users worldwide.

[adrotate banner=”9″]

Pierluigi Paganini

(Security Affairs – CryptXXX, ransomware)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

Experts warn of an ongoing malware campaign targeting WP-Automatic plugin

A critical vulnerability in the WordPress Automatic plugin is being exploited to inject backdoors and…

11 hours ago

Cryptocurrencies and cybercrime: A critical intermingling

As cryptocurrencies have grown in popularity, there has also been growing concern about cybercrime involvement…

13 hours ago

Kaiser Permanente data breach may have impacted 13.4 million patients

Healthcare service provider Kaiser Permanente disclosed a security breach that may impact 13.4 million individuals…

13 hours ago

Over 1,400 CrushFTP internet-facing servers vulnerable to CVE-2024-4040 bug

Over 1,400 CrushFTP internet-facing servers are vulnerable to attacks exploiting recently disclosed CVE-2024-4040 vulnerability. Over…

16 hours ago

Sweden’s liquor supply severely impacted by ransomware attack on logistics company

A ransomware attack on a Swedish logistics company Skanlog severely impacted the country's liquor supply. …

18 hours ago

CISA adds Cisco ASA and FTD and CrushFTP VFS flaws to its Known Exploited Vulnerabilities catalog

CISA adds Cisco ASA and FTD and CrushFTP VFS vulnerabilities to its Known Exploited Vulnerabilities…

1 day ago

This website uses cookies.