Thursday, November 28, 2024
HomeCVE/vulnerabilityHelldown Ransomware Attacking Windows And Linux Servers Evading Detection

Helldown Ransomware Attacking Windows And Linux Servers Evading Detection

Published on

Helldown Ransomware, a sophisticated cyber threat, actively targets critical industries worldwide by leveraging advanced cross-platform capabilities, including Windows and Linux, to encrypt files and exploit system vulnerabilities. 

Its modular design and anti-detection techniques enable continuous evolution and persistent attacks, which makes it a significant threat to global cybersecurity, demanding immediate attention and robust mitigation strategies.

Leak site of Ransomware

Helldown ransomware, detected in August 2024, encrypts files, renames them, and demands a ransom, whose Windows executable, a 32-bit GUI application, drops a batch script to terminate processes and delays execution.

- Advertisement - SIEM as a Service

Analyze cyber threats with ANYRUN's powerful sandbox. Black Friday Deals : Get up to 3 Free Licenses.

It uses anti-analysis techniques, including checking for virtual machine environments, to evade detection and impede security analysis.

Process tree

It implements multiple anti-debugging techniques to hinder analysis and debugging efforts by modifying the Windows registry to disable Volume Shadow Copy Service, preventing the creation of system restore points. 

By encrypting critical system and user files, it changes their extensions to .FGqogsxF and icons to evade detection. Finally, the ransomware self-destructs and restarts the compromised system to cover its tracks. 

Encrypted files

The Helldown ransomware, which is an executable in the 64-bit ELF format, makes use of configuration data that is hardcoded in order to target particular file extensions. 

In order to avoid being detected by a sandbox, it uses sleep functions and executes shell commands, such as the `touch` command, which allows it to manipulate timestamps. 

The ransomware encrypts targeted files and drops a ransom note, which has the capability to kill virtual machines to gain write access, but this feature was not activated during analysis. 

Ransom note

Cyfirma research reveals that threat actors are actively exploiting vulnerabilities in Zyxel firewalls, particularly CVE-2024-42057, to gain unauthorized access, which involve creating malicious accounts and uploading backdoors like “zzz1.conf” to compromised devices. 

The attacks have resulted in successful breaches and forced some organizations to replace their affected firewalls, highlighting the urgent need for organizations to patch their Zyxel firewalls promptly and implement robust security measures to mitigate these risks.

Helldown ransomware, a recent threat actor, has rapidly targeted various industries, including Real Estate & Construction, IT, and Manufacturing sectors, which have been hit the hardest, with five, three, and three victims, respectively. 

Critical sectors like Healthcare, Energy, and Transportation are also on the list, indicating a widespread attack on essential services and businesses, underscoring the significant threat Helldown ransomware poses to diverse organizations.

To enhance cybersecurity, implement strong security protocols, encryption, access controls for critical systems, and maintain regular backups. 

Develop a comprehensive data breach prevention plan, addressing data types, remediation, storage, and notification requirements by adopting zero-trust architecture and MFA.

Leveraging 2024 MITRE ATT&CK Results for SME & MSP Cybersecurity Leaders – Attend Free Webinar

Latest articles

Researchers Detailed New Exfiltration Techniques Used By Ransomware Groups

Ransomware groups and state-sponsored actors increasingly exploit data exfiltration to maximize extortion and intelligence...

New Skimmer Malware Steals Credit Card Data From Checkout Pages

A JavaScript-based malware targeting Magento eCommerce websites has been identified, which is designed to...

SMOKEDHAM Backdoor Mimic As Legitimate Tools Leveraging Google Drive & Dropbox

UNC2465, a financially motivated threat actor, leverages the SMOKEDHAM backdoor to gain initial access...

APT-C-60 Attacking HR Department With Weaponized Resumes

APT-C-60 launched a phishing attack in August 2024, targeting domestic organizations with malicious emails...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Researchers Detailed New Exfiltration Techniques Used By Ransomware Groups

Ransomware groups and state-sponsored actors increasingly exploit data exfiltration to maximize extortion and intelligence...

New Skimmer Malware Steals Credit Card Data From Checkout Pages

A JavaScript-based malware targeting Magento eCommerce websites has been identified, which is designed to...

SMOKEDHAM Backdoor Mimic As Legitimate Tools Leveraging Google Drive & Dropbox

UNC2465, a financially motivated threat actor, leverages the SMOKEDHAM backdoor to gain initial access...