October 13, 2016 By Larry Loeb 2 min read

The DXXD ransomware, first observed in September, made a strong return to the malware scene with a different encryption method and some new threats. According to Bleeping Computer, the previous version of the ransomware had been effectively skunked by the availability of a decryptor tool, leading to this new iteration.

The Ransom Note

DXXD is unusual in how it displays its ransom note. Instead of using a displayed file, DXXD changes a Windows Registry setting so that users are presented a fake legal notice upon logging in. This notice is also shown to any user who logs in after infection.

The message explains that the machine has been “attacked by hackers” and prompts users to contact experts at given email addresses “for more informations [sic] and recommendations.” This is how the ransomware gets paid — through emails to the dropboxes.

The DXXD developers appear to have deliberately displayed the message during the login process to create the illusion that the message comes from the manufacturer.

But the malware also has another nasty trick up its sleeve: It attempts to encrypt any network shares, whether they are mapped or not. The Locky family of ransomware has encrypted network shares in the past, but it is not a common ransomware tactic.

Mysterious Methods

Just how the malware author pulls it all off is somewhat unknown. While the actor has confessed to using a zero-day exploit on various web posts, others don’t buy it.

According to Bleeping Computer, the author may be compromising servers using remote desktop services and brute-forcing passwords. Affected users should reset their passwords immediately.

SecurityWeek, meanwhile, wisely noted that that paying the ransom is not a good solution in the event of an attack. There is no guarantee the data will be recovered even if the ransom is paid.

Mitigating DXXD Ransomware

To mitigate attacks like DXXD ransomware, the usual best practices apply. Be sure to constantly back up files, keep software up to date, use a reputable anti-malware product and avoid attachments or links that come from unknown sources. Disabling Remote Desktop Protocol (RDP) and all the files that can run from AppData/LocalAppData folders may help in this specific situation as well.

More from

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

AI cybersecurity solutions detect ransomware in under 60 seconds

2 min read - Worried about ransomware? If so, it’s not surprising. According to the World Economic Forum, for large cyber losses (€1 million+), the number of cases in which data is exfiltrated is increasing, doubling from 40% in 2019 to almost 80% in 2022. And more recent activity is tracking even higher.Meanwhile, other dangers are appearing on the horizon. For example, the 2024 IBM X-Force Threat Intelligence Index states that threat group investment is increasingly focused on generative AI attack tools.Criminals have been…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today