Thursday, March 28, 2024

Hackers Rewritten The RansomExx Ransomware in Rust Language To Evade Detection

There has recently been a discovery made by IBM Security X-Force Threat Researchers regarding a new variant of ransomware known as RansomExx that is dubbed RansomExx2 which was written in Rust language.

While threat actor behind this malware is known as Hive0091 (aka DefrayX). Apart from this, the RansomExx is also known by following these names:- 

  • Defray777
  • Ransom X

With the release of this new variant, a growing trend has been noticed in which ransomware developers are switching to the Rust programming language, which has become a common programming language for threat actors.

“If the Rust language continues to be adopted by malware developers, then this will eventually change as AV vendors will start increasing their abilities to detect it, so its advantages compared to other languages will lessen. At that point, we may see malware developers shift and experiment with different languages instead,”. IBM researchers said.

Technical Analysis

The primary reason for using Rust may have been its ability to offer lower detection rates for anti-virus programs. As a result of this growing trend, it is following the same patterns as strains such as:-

  • BlackCat
  • Hive
  • Luna

DefrayX (aka Hive0091) threat actor group is also known for the following strains:-

  • PyXie malware
  • Vatet loader
  • Defray ransomware

A wide variety of ransomware has previously been released by this group, including versions for Linux and Windows. That’s why there is a good possibility that the Windows version of the ransomware will also be released soon.

Though the new variant RansomExx2 has been molded in the Rust programming language, but it still maintains much of its functionality as its predecessor.

Several parameters will need to be passed to RansomExx2 as part of its command line arguments to encrypt the target directories. Following that, files are encrypted with AES-256, while the encryption keys are protected with RSA cryptography.

There has also been an update to the ransomware group’s website, where now the page title has been changed to:-

  • ransomexx2

When executed, ransomware enumerates and encrypts files in the directories specified by the user. With the exception of ransom notes and previously encrypted files, all files with a size of more than 40 bytes are encrypted.

A new file extension is given to every encrypted file so that it can be recognized easily. In every directory where the encrypted files are located, a ransom note will be dropped.

The ransom note is titled as “!_WHY_FILES_ARE_ENCRYPTED_!.txt” and this note contains the following information:-

There have been a number of victims of RansomExx’s operations since the operation was launched in 2018, including the following:

  • Government agencies
  • GIGABYTE
  • Zegna

There is a high probability that there will be more threats trying out Rust in the future, as determined by X-Force. Among the newest ransomware families to shift to Rust in 2022 is RansomExx.

“Like the Go programming language, which has experienced a similar surge in usage by threat actors over the past few years, Rust’s compilation process also results in more complex binaries that can be more time-consuming to analyze for reverse engineers.”

Managed DDoS Attack Protection for Applications – Download Free Guide

Website

Latest articles

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...

Hackers Actively Exploiting Ray AI Framework Flaw to Hack Thousands of Servers

A critical vulnerability in Ray, an open-source AI framework that is widely utilized across...

Chinese Hackers Attacking Southeast Asian Nations With Malware Packages

Cybersecurity researchers at Unit 42 have uncovered a sophisticated cyberespionage campaign orchestrated by two...

CISA Warns of Hackers Exploiting Microsoft SharePoint Server Vulnerability

Cybersecurity and Infrastructure Security Agency (CISA) has warned about a critical vulnerability in Microsoft...

Microsoft Expands Edge Bounty Program to Include WebView2!

Microsoft announced that Microsoft Edge WebView2 eligibility and specific out-of-scope information are now included...

Beware of Free Android VPN Apps that Turn Your Device into Proxies

Cybersecurity experts have uncovered a cluster of Android VPN applications that covertly transform user...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles