Malware & Threats

New GIBON Ransomware Emerges

A newly discovered ransomware family called “GIBON” is targeting all files on machines that it has managed to infect, except those located in the Windows folder.

<p class="MsoNormal"><span><span><strong><span>A newly discovered ransomware family called "GIBON" is targeting all files on machines that it has managed to infect, except those located in the Windows folder.</span></strong></span></span></p>

A newly discovered ransomware family called “GIBON” is targeting all files on machines that it has managed to infect, except those located in the Windows folder.

The ransomware is being sold on underground criminal forums for $500 and has been available there since at least May 2017. Despite that, however, security researchers got a glimpse of it only recently, and a decrypter for it was released last week.

The observed attack involving this threat was using malicious spam emails for distribution, but the exact delivery mechanism isn’t known at the moment.

Once it has infected a machine, GIBON connects to its command and control (C&C) server and registers the new victim by sending a base64 encoded string containing the timestamp, Windows version, and the “register” string (which tells the C&C that this is a new victim).

The server’s response contains a base64 encoded string that the ransomware uses as the ransom note. As BleepingComputer’s Lawrence Abrams notes, this setup allows the malware author to update the ransom note on the fly, without having to compile a new executable.

Once the victim has been registered, the ransomware generates an encryption key locally and then sends it to the C&C server as a base64 encoded string. The key is used to encrypt all of the files on the computer and appends the .encrypt extension to every encrypted file’s name.

The threat continues to ping the server during the encryption process to inform it that the operation is still ongoing. When the process has been completed, it sends a final message to the server, containing the string “finish”, a timestamp, Windows version, and the number of files encrypted.

GIBON drops a ransom note on each folder where a file has been encrypted, providing users with information on what happened and instructing them to contact the malware author via email at bomboms123@mail.ru or subsidiary:yourfood20@mail.ru for payment instructions.

Advertisement. Scroll to continue reading.

While analyzing the advertisement for the malware, the researchers discovered that the author falsely claims that a RSA-2048 key is used for encryption. In fact, an addition cipher is used, and the ransomware then encrypts this cipher with a RSA-2048 key.

GIBON’s author also claims that files encrypted with the ransomware are impossible to decrypt, which is false as well, given that a decryptor has been already released.

Related: Ransomware: Where It’s Been and Where It’s Going

Related: Web Hosting Provider Pays $1 Million to Ransomware Attackers 

Related: ICS Security Pros Increasingly Concerned About Ransomware: Survey

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version