April 23, 2019 By David Bisson 2 min read

Security researchers discovered that a new DLL CryptoMix ransomware variant is reportedly using Windows Remote Desktop Services (RDS) to install itself on unsuspecting users’ machines.

Bleeping Computer first learned about the ransomware when someone revealed in its forums that they had suffered an infection. The user went on to note how those responsible for the attack had exploited their machine’s publicly exposed RDS to infiltrate their computer and install the DLL CryptoMix variant. As part of this infection chain, the attackers also apparently enabled the computer’s default admin account and changed its password.

The sample analyzed by Bleeping Computer modified each file it encrypted by appending the .DLL extension to its file name. It then saved a ransom note to the compromised machine informing the victim to send their infection ID number to multiple email addresses, such as dllteam@protonmail[dot]com, dllpc@mail[dot]com and others. The attackers promised in their note that they would send over payment instructions immediately upon hearing from the victim at all of these email addresses.

The Changing Face of CryptoMix

At the beginning of the year, Coveware observed a similar CryptoMix attack that claimed all ransom payments would go to a fictitious children’s charity. And in March, Bleeping Computer spotted a variant using .CLOP or .CIOP extensions as it apparently shifted its focus to target entire networks instead of individual computers.

This attack also comes amid the growing costs associated with a ransomware attack. In April, Coveware observed that the average payment associated with ransomware in Q1 2019 had risen to $12,762 — an 89 percent increase from Q4 2018’s average of $6,733.

How to Defend Against DLL CryptoMix

Security professionals can help defend their organizations against a DLL CryptoMix infection by implementing a robust data backup strategy and vetting backup policies, including regular testing to make sure the organization can obtain viable backups. Security teams should also use an endpoint management solution to ensure all endpoints’ software is up to date and to acquire greater visibility into the production environment.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today