April 23, 2019 By David Bisson 2 min read

Security researchers discovered that a new DLL CryptoMix ransomware variant is reportedly using Windows Remote Desktop Services (RDS) to install itself on unsuspecting users’ machines.

Bleeping Computer first learned about the ransomware when someone revealed in its forums that they had suffered an infection. The user went on to note how those responsible for the attack had exploited their machine’s publicly exposed RDS to infiltrate their computer and install the DLL CryptoMix variant. As part of this infection chain, the attackers also apparently enabled the computer’s default admin account and changed its password.

The sample analyzed by Bleeping Computer modified each file it encrypted by appending the .DLL extension to its file name. It then saved a ransom note to the compromised machine informing the victim to send their infection ID number to multiple email addresses, such as dllteam@protonmail[dot]com, dllpc@mail[dot]com and others. The attackers promised in their note that they would send over payment instructions immediately upon hearing from the victim at all of these email addresses.

The Changing Face of CryptoMix

At the beginning of the year, Coveware observed a similar CryptoMix attack that claimed all ransom payments would go to a fictitious children’s charity. And in March, Bleeping Computer spotted a variant using .CLOP or .CIOP extensions as it apparently shifted its focus to target entire networks instead of individual computers.

This attack also comes amid the growing costs associated with a ransomware attack. In April, Coveware observed that the average payment associated with ransomware in Q1 2019 had risen to $12,762 — an 89 percent increase from Q4 2018’s average of $6,733.

How to Defend Against DLL CryptoMix

Security professionals can help defend their organizations against a DLL CryptoMix infection by implementing a robust data backup strategy and vetting backup policies, including regular testing to make sure the organization can obtain viable backups. Security teams should also use an endpoint management solution to ensure all endpoints’ software is up to date and to acquire greater visibility into the production environment.

More from

NIST’s role in the global tech race against AI

4 min read - Last year, the United States Secretary of Commerce announced that the National Institute of Standards and Technology (NIST) has been put in charge of launching a new public working group on artificial intelligence (AI) that will build on the success of the NIST AI Risk Management Framework to address this rapidly advancing technology.However, recent budget cuts at NIST, along with a lack of strategy implementation, have called into question the agency’s ability to lead this critical effort. Ultimately, the success…

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today