Malware & Threats

Links Found Between Different Ransomware Families

Researchers have identified possible links between Rokku and Chimera, and between PowerWare and PoshCoder ransomware.

PowerWare and PoshCoder

<p><strong><span><span>Researchers have identified possible links between Rokku and Chimera, and between PowerWare and PoshCoder ransomware.</span></span></strong></p><p><strong><span><span>PowerWare and PoshCoder</span></span></strong></p>

Researchers have identified possible links between Rokku and Chimera, and between PowerWare and PoshCoder ransomware.

PowerWare and PoshCoder

The existence of PowerWare was brought to light in late March by Carbon Black. The threat attracted the attention of researchers because it abused macro-enabled Microsoft Word documents and Windows PowerShell.

PowerWare, which has been spotted targeting healthcare organizations, contains a weakness that could be leveraged to recover files without paying the ransom.

Earlier this month, AlienVault published a blog post highlighting the similarities between PowerWare and PoshCoder, an older piece of ransomware that leveraged PowerShell and which contained a logic flaw that led to encrypted data getting damaged.

AlienVault determined that PowerWare is heavily based on PoshCoder. The programming style and flow is very similar, and some might even consider PowerWare a variant of PoshCoder instead of a new ransomware family.

One of the most significant similarities is related to the use of the RijndaelManaged class. The class is not uncommon, but the way it’s used in both PoshCoder and PowerWare suggests a connection between the threats. Researchers also found that with a few exceptions, both ransomware families attempt to encrypt the same file types — only five of 451 targeted file types don’t match.

On the other hand, there are some differences in the codebase and PowerWare does not include the logic flaw that caused PoshCoder to make some files impossible to recover.

Advertisement. Scroll to continue reading.

Rokku and Chimera

On Monday, researchers at antivirus firm Malwarebytes reported finding a possible link between Rokku and Chimera file-encrypting ransomware.

Rokku made headlines last month after experts noticed that the ransomware allows victims to scan a QR code in order to obtain information on how to make the ransom payment. Chimera was discovered in December 2015, when it had been used to target small companies. The malware caught the eye of researchers because it threatened victims that their files and credentials will be posted online unless they pay the ransom — although this turned out to be an empty threat as Chimera doesn’t actually upload files to its server.

An analysis conducted by Malwarebytes showed that the DLL files containing the core malicious functionality in both Rokku and Chimera used the ReflectiveLoader function, which is used for reflective DLL injection, a technique that can be used to load a library from memory into a host process.

Another similarity between Rokku and Chimera is that both pieces of ransomware have locally implemented cryptography, and in both cases the decryptor tool can be downloaded by victims before they pay the ransom.

“The found similarities lead us to the conclusion, that Rokku may be a product of the same authors – prepared with a similar schema but with different needs in mind,” Malwarebytes malware analyst hasherezade wrote in a blog post.

Ransomware created using publicly available code

While in some cases one malware author creates several different pieces of ransomware, some ransomware families are similar because their developers used the same publicly available code. One example is Hidden Tear, a piece of ransomware whose source code was made public by a white hat hacker for educational purposes.

Several pieces of ransomware are based on Hidden Tear, and most of them include an encryption flaw that the original developer implemented on purpose to prevent abuse.

The list of threats based on Hidden Tear includes Cryptear, Linux.Encoder, Magic, and more than two dozen spin-offs of a malware detected by Kaspersky Lab as Trojan-Ransom.MSIL.Tear.

Related: Why Ransomware is Winning – and How to Turn the Tide

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version