Meet Ransom32: The First JavaScript ransomware

Discussion in 'malware problems & news' started by stapp, Jan 1, 2016.

  1. Fabian Wosar

    Fabian Wosar Developer

    Joined:
    Aug 26, 2010
    Posts:
    838
    Location:
    Germany
  2. Secondmineboy

    Secondmineboy Registered Member

    Joined:
    Jan 1, 2016
    Posts:
    102
    Location:
    Germany
    AVs have to switch gears to detect such malware faster we will see more like this in the future i guess.

    Businesses will be targeted by this since all Business AVs except Emsisoft fail on this........
     
  3. Minimalist

    Minimalist Registered Member

    Joined:
    Jan 6, 2014
    Posts:
    14,885
    Location:
    Slovenia, EU
    Thank you Fabian for those links.
     
  4. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    True. What I was referring to was the use of NW.js in this WinRAR download.

    One question I have is in your analysis of this malware, I assume the WinRAR download still had to be manually executed by the user; opening of an e-mail attachment, etc.?
     
  5. Fabian Wosar

    Fabian Wosar Developer

    Joined:
    Aug 26, 2010
    Posts:
    838
    Location:
    Germany
    That is the way a malware campaign affiliate gets the malware. How he distributes it is up to him. Exploit kits don't have file size limits. The imagination of the affiliate is the limit really.
     
  6. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Ahh ........, gotcha. Thanks. Also, appears the only way to detect "chrome.exe" or whatever name used is by signature?
     
  7. Secondmineboy

    Secondmineboy Registered Member

    Joined:
    Jan 1, 2016
    Posts:
    102
    Location:
    Germany
    The file itless can only be detected by Signature or Cloud.

    BUT Emsisoft also blocks the behavior of it resulting in a behavior alert :)

    Nice work Fabian
     
  8. Fabian Wosar

    Fabian Wosar Developer

    Joined:
    Aug 26, 2010
    Posts:
    838
    Location:
    Germany
    No. We detect it by behavior as well for example and I am sure others will as well.
     
  9. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Does this mean that the new "Document Protection" added to the behavior blocker actually detects the attempted encryption activity?
     
  10. Fabian Wosar

    Fabian Wosar Developer

    Joined:
    Aug 26, 2010
    Posts:
    838
    Location:
    Germany
    Yes. A couple of other rules match as well. It's a neat pretty firework of alerts actually. The document one is just the first.
     
  11. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Fantastic! Great to see a security vendor finally detecting this malaise at the appropriate target.
     
  12. Rmus

    Rmus Exploit Analyst

    Joined:
    Mar 16, 2005
    Posts:
    4,020
    Location:
    California
    Good morning (or evening where you are), Fabian,

    My comment wasn't meant to be a criticism, just an observation. I realize it is your company blog.

    I didn't dismiss your analysis, just that it was not clear to me in your analysis what the attack method (delivery mechanism) is, which is my primary interest.

    Subsequent posts here have cleared this up.

    Thanks,

    ----
    rich
     
    Last edited: Jan 3, 2016
  13. MisterB

    MisterB Registered Member

    Joined:
    May 31, 2013
    Posts:
    1,267
    Location:
    Southern Rocky Mountains USA
    After reading Fabian's comments and the blog post again, as bad as this is, the malware still uses the standard procedure of dropping an executable file in the Windows Temp folder. If execution in the Temp folder is blocked by ACLs and SRP or Applocker for non administrators, Ransom32 is stopped and is just an SFX file in the Temp folder. This assumes that you are using a LUA, of course.
     
  14. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    This wouldn't help against TorrentLocker; no temp dirs. used with this one:

    Files used by this infection are:

    C:\ProgramData\<random>.exe
    C:\ProgramData\<random>.html
    C:\Users\All Users\<random>.exe
    C:\Users\All Users\<random>.html

    Registry keys used by this infection are:

    HKCU\Software\Microsoft\Windows\CurrentVersion\Run\<random> C:\ProgramData\<random>.exe
    HKCU\Software\<Random>


    Ref.: http://www.bleepingcomputer.com/for...t-and-discussion-thread-cryptolocker-copycat/
    Also have my eye on a new ransomware variant posted on bleepingcomputer.com that is attacking corp. servers and doesn't leave a trace of its activities.
     
  15. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    Any and all user-writable directories should be protected by an anti-executable. The only concern I'd have from my limited pov are the fileless exploits, at least any that infect at that stage during the infection process.
     
  16. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
  17. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Yes, indeed. Scroll down to the Whitelisting Bypasses section of this article: https://www.countercept.com/the-knowledge/whitelisting/
     
  18. wat0114

    wat0114 Registered Member

    Joined:
    Aug 5, 2012
    Posts:
    4,066
    Location:
    Canada
    Yep, lots of different methods to get around it, although I'd be willing to bet properly configured and managed browser scripting control will go a long ways to defeating (not 100%) the exploits. Even just blocking ads and iframes is apparently decent defense against them.
     
  19. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Looks like new variant of Ransom32 was just submitted here:https://www.hybrid-analysis.com/sam...3ede50f65889939323b223ee2944a?environmentId=1

    Looks like this might be a rootkit version; note the Z: drive reference. Warning: Don't click on the sample download unless you want to infect yourself .......................
     
    Last edited by a moderator: Jan 3, 2016
  20. itman

    itman Registered Member

    Joined:
    Jun 22, 2010
    Posts:
    8,593
    Location:
    U.S.A.
    Scratch this comment. Just realized Z: is the virtual drive they ran the malware from.
     
  21. MisterB

    MisterB Registered Member

    Joined:
    May 31, 2013
    Posts:
    1,267
    Location:
    Southern Rocky Mountains USA
    These are locked in my systems as well. The file system ACLs are set so read/write and execute are mutually exclusive regardless of where they are in the volume. SRP or Applocker, depending on the Windows version, is set to deny execution in those locations as well so there are two mechanisms in place to deny execution all of these folders. Write permission in the ProgramData folder is denied to non administrators as well so the only place the executable could be copied is in one of the subfolders of the Users directory. From there, it couldn't execute.
     
  22. Gullible Jones

    Gullible Jones Registered Member

    Joined:
    May 16, 2013
    Posts:
    1,466
    @Fabian Wosar

    Got it, I just found the NW.js website. Kind of like py2exe for Javascript, I guess.

    (Mind, I read "Javascript ransomware" and immediately thought "malicious web script with a sandbox escape.")
     
  23. Rasheed187

    Rasheed187 Registered Member

    Joined:
    Jul 10, 2004
    Posts:
    17,559
    Location:
    The Netherlands
  24. Krusty

    Krusty Registered Member

    Joined:
    Feb 3, 2012
    Posts:
    10,241
    Location:
    Among the gum trees
  1. This site uses cookies to help personalise content, tailor your experience and to keep you logged in if you register.
    By continuing to use this site, you are consenting to our use of cookies.