November 17, 2016 By Larry Loeb 2 min read

A new ransomware variant could potentially be targeting many victims through a combination of malvertising and tricky download techniques.

RIG-E Exploit Kit Delivers CryptoLuck Ransomware

While security researchers routinely find variants of common ransomware in the wild, a Proofpoint security researcher going by the name Kafeine discovered a ransomware variant spread by the RIG-E exploit kit. The use of an exploit kit for the dissemination of malware usually means that the payload — whatever it may be — is aimed at a large pool of victims.

Bleeping Computer reported that the RIG-E (Empire) exploit kit distributes its ransomware payload via malvertising. The ransomware, called CryptoLuck, uses a legitimate Google Update executable and a Dynamic Link Libraries (DLL) hijacking method simultaneously.

Through the use of self-extracting files and malware bundles, CryptoLuck can silently execute its programs and leave no trace.

DLL Hijacking

The GoogleUpdate.exe file is genuine, but operates under certain rules that a malware developer can exploit. When run, it first looks for a DLL file called goopdate.dll and loads it. Since it first looks for the file in the same folder that it came in, the malware developer can trick the .exe program to load the malicious DLL file instead.

Once the CryptoLuck ransomware executes, it checks if it is operating within a virtual machine. If it is, it terminates automatically. Otherwise, it scans the host computer, its mounted drives and any unmapped network shares for files that contain specific extensions.

Once it finds what it wants, the malware creates a unique Advanced Encryption Standard (AES) encryption key. It then scrambles the file using AES-256 encryption. The key is further encrypted with an embedded public RSA key, and the result is put into the ransomed file.

Since the master RSA key belongs to the malware developer, there is currently no decryption tool. Victims can only hope experts will devise an alternate recovery method.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today