DXXD ransomware v1 decrypted, v2 undecryptable

Oct 10, 2016 23:20 GMT  ·  By
DXXD ransomware showing ransom note via Windows Legal Notice screen
3 photos
   DXXD ransomware showing ransom note via Windows Legal Notice screen

A new ransomware that goes by the name of DXXD uses the Windows Legal Notice screen to show a ransom note even before the user logs on his or her computer.

The Windows Legal Notice screen is an intermediary screen that appears before the Windows login form and, as its name hints, it's there for the purpose of showing various types of legal notices and other messages before a user can use the PC.

This is the first time a ransomware author has used the Legal Notice screen to show a ransom note, but won't be the last.

A very efficient way of delivering a ransom note

While users can dismiss the notice by pressing the "Ok" button, the screen does its job and gets the user's attention.

Users who encounter these screens and then log on their computers will find some of their files encrypted by the DXXD ransomware, a new threat that appeared towards the end of September.

Besides the obvious Legal Notice message, which appears because the ransomware added two registry keys to infected Windows PC, spotting the DXXD ransomware is easy because it appends the "dxxd" string to all of the user's encrypted files, with a file like "photo.png" becoming "photo.pngdxxd."

DXXD 2.0 released after researchers cracked the first version

DXXD is already at version 2.0 after security researcher Michael Gillespie cracked the ransomware at the start of the month and released a free decrypter on the Bleeping Computer forums.

Following the release of this tool, the author of the DXXD ransomware created a new ransomware version, which fixed the encryption flaw that allowed the decrypter to work.

In fact, the ransomware's author has created an account on the Bleeping Computer forums so he can taunt Gillespie that he defeated his decrypter. The author of the Apocalypse ransomware joined in taunting the researcher, showing his support for a fellow crook.

DXXD author claims he's in possession of a Windows 0-day

The DXXD author also tried to throw researchers off his tracks by claiming he infects computers using a zero-day RCE exploit that affects all Windows versions released between 1995 and 2016.

DXXD author posts on Bleeping Computer forums
DXXD author posts on Bleeping Computer forums

This is highly unlikely, and a zero-day like this would be valued at millions of dollars, and most likely used for something more heinous than just installing shoddy ransomware.

Lawrence Abrams, Bleeping Computer founder, didn't buy into this false flag. "Based on information discovered, I believe that the ransomware developer is hacking into servers using Remote Desktop Services and brute forcing passwords," Abrams says. "If you have been affected by the DXDD Ransomware, you should reset all the passwords for the affected machine."

Currently, there's no way to decrypt files locked by the DXXD 2.0 version. This is because researchers haven't had the opportunity to take a look at the source code of the DXXD 2.0 version just yet.

Victims of the DXXD ransomware are advised to not pay the ransom since researchers suspect they might be able to crack this version as well. Victims should get in contact with Gillespie or Abrams via the DXXD ransomware support topic on the Bleeping Computer forums.

UPDATE: Good news from Michael Gillespie.  

DXXD Ransomware v1 decrypter
DXXD Ransomware v1 decrypter

Photo Gallery (3 Images)

DXXD ransomware showing ransom note via Windows Legal Notice screen
DXXD author posts on Bleeping Computer forumsDXXD Ransomware v1 decrypter
Open gallery