Home Malware Programs Ransomware Reyptson Ransomware

Reyptson Ransomware

Posted: July 18, 2017

Threat Metric

Threat Level: 10/10
Infected PCs: 42
First Seen: July 18, 2017
Last Seen: September 10, 2021
OS(es) Affected: Windows

The Reyptson Ransomware is a Trojan that locks your files with encryption to force you into paying for its decryption solution. The Reyptson Ransomware infections also compromise e-mail client data for distributing themselves to new targets and potential victims should anticipate its installation exploits to include targeted e-mail messages. Passive anti-malware protection may delete the Reyptson Ransomware or block a browser content that could result in its installation, and backups can help you recover your files without paying.

Trojans Taking the Means of Distribution into Their Own Hands

Most Trojans using encryption-based attacks depend on other threats heavily for handling how they circulate and install themselves. This compartmentalized method of managing a file-ransoming campaign can be efficient, but one threat actor is eschewing it for a more non-traditional strategy: by having their Trojan pull 'double-duty' as both an encryptor and an e-mail spammer. For now, the Reyptson Ransomware is targeting only Spanish speakers and the users of the Thunderbird client.

The initial message pretends to be a Paypal invoice that bears a link supposedly to print a receipt. The link leads to a compromised website serving the Reyptson Ransomware, which pretends to be an RAR archive. As a part of its payload, the Reyptson Ransomware collects Thunderbird address book data for new e-mail addresses of victims to compromise in the same manner.

The Reyptson Ransomware's other traits appear to be in line with similar features that malware experts see appearing in separate, file-encrypting campaigns. The Reyptson Ransomware blocks the victim's media files with an encryption cipher, including inserting new '.REYPTSON' extensions into their names. The accompanying text message it drops in the same directories as all locked content does little more than redirecting the victim to a TOR-supported ransom-paying service, with the demanded fees for the decryptor starting at 200 Euros, and rising if you don't pay within three days.

Cutting the Cost of an Invoice Hiding Extortion

The Reyptson Ransomware may be the first .NET Framework-based Trojan to bundle this distribution method within the same software that's also encoding the victim's content. However, novelty aside, the Reyptson Ransomware's using the .NET platform limits its attacks to Windows-based systems. Victims also can protect their browsers by using appropriate security settings, monitoring downloads for fake extensions, and having anti-malware tools blocking unsafe addresses by default.

Malware researchers have yet to discern whether the Reyptson Ransomware is open to being cracked, but paying ransoms is never recommended as a first or preferable solution. Your media always should be backed up to another server or peripheral device, which will let you restore anything without needing the Reyptson Ransomware's decryptor. Uninstall the Reyptson Ransomware with anti-malware products to prevent any further enciphering attacks or, if appropriate, quarantine it to provide samples for security researchers.

Although the Reyptson Ransomware's authors are sending this threat to Spanish speakers, its distribution exploits are wholly applicable to any country using Paypal or the Thunderbird e-mail client in high numbers. This mode of infection raises negative security implications, not just for the victim, but for anyone the victim communicates with via e-mail virtually.

Loading...