Ransomware Research

About CryptXXX

CryptXXX

CryptXXX was first discovered in April 2016 in enterprise cloud environments. CryptXXX is found in environments with a number of different names, including CryptXXX 2.0, etc. For a full list of all names, please see below.

Name CryptXXX
AKA
  • CryptXXX 2.0
First Seen April 2016
Targeting

Behavior of CryptXXX

CryptXXX is known to target specific file types. Below are all known file types that CryptXXX is known to infect.

In some cases, ransomware will update the modified date, when it encrypts files. CryptXXX resets the last modified date of the file it targets.

Learn More

Characteristics of CryptXXX

Here are some of the unique characteristics that are helpful to know about CryptXXX.

Suffixes

Some ransomware will change or append a suffix to the end of the file after they are encrypted, including changing the extension of a file. Here are some of the possible suffixes that CryptXXX ransomware is known to change.

Suffixes.crypt

Ransomware Notes

Not all ransomware leaves a note. However, some ransomware leaves the infected party instructions on what the user should do to get rid of the ransomware, or satisfy the ransom. This often involves transferring money, often bitcoin or another cryptocurrency to a designated wallet.

Below are the type(s) of notes, content, and typical locations where Elastio has found ransom notes from CryptXXX.

Typefile
File Name!README.HTML
LocationEveryFolder
Typefile
File Namede_crypt_readme.txt
LocationEveryFolder
Typefile
File Namedecrypt-instructions.txt
LocationEveryFolder
Typefile
File Namedecrypt-instructions.html
LocationEveryFolder
Typefile
File Namedecrypt-instructions.bmp
LocationEveryFolder
Typefile
File Name/^@[A-F0-9]{12}.html$/
LocationEveryFolder
Typefile
File Name/^@[A-F0-9]{12}.txt$/
LocationEveryFolder

Executables

These are the names of the executables that contain the undetonated ransomware payload for CryptXXX.

Executableslayouts.exe, adc0.tmp.dll, FILE_10.1, 3363.tmp.dll, FILE_0, rad30AF9.tmp.dll, rad24cd3.tmp.dll, rad5E0FA.tmp.dll

External Pages

Ransomware often links to external pages such as payment pages, telegram contacts, etc. Below are some of the URLs Elastio has found to be associated with CryptXXX.

External Pages
  • http://aoacugmutagkwctu.onion
  • 146.0.42.68
  • 104.193.252.245
  • http://rp4roxeuhcf2vgft.onion.to
  • http://rp4roxeuhcf2vgft.onion.cab
  • http://rp4roxeuhcf2vgft.onion.city
  • http://eqyo4fbr5okzaysm.onion.to
  • http://eqyo4fbr5okzaysm.onion.cab
  • http://eqyo4fbr5okzaysm.onion.city
  • http://hzwdrkjtm5i2uwtb.onion.to
  • http://hzwdrkjtm5i2uwtb.onion.cab
  • http://hzwdrkjtm5i2uwtb.onion.city
  • http://7d7dkaulayebb3s3.onion.to
  • http://7d7dkaulayebb3s3.onion.cab
  • http://7d7dkaulayebb3s3.onion.city
  • http://jhfrvl4w4yprwh3l.onion.to
  • http://jhfrvl4w4yprwh3l.onion.cab
  • http://jhfrvl4w4yprwh3l.onion.city
  • http://kwkhrsdoo7gjc75u.onion.to
  • http://kwkhrsdoo7gjc75u.onion.cab
  • http://kwkhrsdoo7gjc75u.onion.city
  • http://kwkhrsdoo7gjc75u.onion
How Elastio can help

Don’t let ransomware
take over your data.

Elastio is a cloud-native data resilience platform on AWS, providing robust security and assuring the recoverability of critical data in cloud environments.


Elastio protects data from ransomware and malware evading perimeter defenses and mitigates downtime, data loss, and reputational harm for businesses.