Friday, November 15, 2024
Homecyber securityCryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

CryptoWire Ransomware Attacking Abuses Schedule Task To maintain Persistence

Published on

AhnLab security researchers detected a resurgence of CryptoWire, a ransomware strain originally prevalent in 2018, built with the AutoIt scripting language, which primarily spreads through phishing emails. 

Unlike most ransomware, CryptoWire reportedly includes the decryption key within its code, while recovering encrypted files likely requires a complex process. 

Cryptowire GitHub
Document

Free Webinar : Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.:

- Advertisement - SIEM as a Service
  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

AcuRisQ, that helps you to quantify risk accurately:

Main Features:

The ransomware installs itself in a common location (“C:\Program Files\Common Files”) to ensure persistence, schedules tasks to maintain its presence on the system, and then scans the local network and connected devices to encrypt files, potentially compromising the entire network. 

Registered task schedule

Encrypted files are renamed with the “.encrypted” extension, and a log file named “domaincheck.txt” is saved on the desktop, possibly containing compromised system information. 

A partial source code related to the expansion of encryption

According to ASEC, the malware emptied the recycle bin and deleted shadow copies to hinder data recovery. Finally, a ransom message is displayed, demanding payment for decryption. 

Ransomware can include the decryption key within itself or send it along with stolen system information to the attacker’s server.

This method is uncommon, as most ransomware forces users through a complex decryption process to regain access to their files. 

Preventing decryption

To avoid infection, users should exercise caution when opening unknown files and utilize up-to-date anti-malware software to scan suspicious files. 

The system has been infected with multiple threats as a Trojan downloader (Trojan/Win.Kryptik.C5576563) was detected on January 20th, 2024, which could have downloaded other malware. 

More recently, on February 20th, 2024, ransomware (Ransomware/Win.bcdedit.C5590639) was also found, which likely encrypts files and demands a ransom for decryption.

Malware behavior consistent with ransomware execution (MDP.Ransom.M1171) was additionally detected. 

An analysis of the Indicators of Compromise (IoCs) revealed two MD5 hashes (cd4a0b371cd7dc9dab6b442b0583550c and a410d4535409a379fbda5bb5c32f6c9c) that could be used to identify malicious files.

A C2 server address (hxxp://194.156.98[.]51/bot/log.php) was found to likely communicate with the malware to receive instructions or send stolen data, as immediate action is required to remove this malware and protect the system.

Stay updated on Cybersecurity news, Whitepapers, and Infographics. Follow us on LinkedIn & Twitter.

Gurubaran
Gurubaran
Gurubaran is a co-founder of Cyber Security News and GBHackers On Security. He has 10+ years of experience as a Security Consultant, Editor, and Analyst in cybersecurity, technology, and communications.

Latest articles

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious...

Chinese SilkSpecter Hackers Attacking Black Friday Shoppers

SilkSpecter, a Chinese financially motivated threat actor, launched a sophisticated phishing campaign targeting e-commerce...

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...

Free Webinar

Protect Websites & APIs from Malware Attack

Malware targeting customer-facing websites and API applications poses significant risks, including compliance violations, defacements, and even blacklisting.

Join us for an insightful webinar featuring Vivek Gopalan, VP of Products at Indusface, as he shares effective strategies for safeguarding websites and APIs against malware.

Discussion points

Scan DOM, internal links, and JavaScript libraries for hidden malware.
Detect website defacements in real time.
Protect your brand by monitoring for potential blacklisting.
Prevent malware from infiltrating your server and cloud infrastructure.

More like this

Critical TP-Link DHCP Vulnerability Let Attackers Execute Arbitrary Code Remotely

A critical security flaw has been uncovered in certain TP-Link routers, potentially allowing malicious...

Cybercriminals Launch SEO Poisoning Attack to Lure Shoppers to Fake Online Stores

The research revealed how threat actors exploit SEO poisoning to redirect unsuspecting users to...

Black Basta Ransomware Leveraging Social Engineering For Malware Deployment

Black Basta, a prominent ransomware group, has rapidly gained notoriety since its emergence in...