Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

“Ransom32” JavaScript Ransomware Offered as Service

Researchers at security firm Emsisoft have analyzed Ransom32, a new piece of ransomware written in JavaScript.

Researchers at security firm Emsisoft have analyzed Ransom32, a new piece of ransomware written in JavaScript.

Ransom32, which according to Emsisoft is the first JavaScript-based ransomware, is offered by its developers as a service, similar to threats known as Radamant, Fakben and Tox.

After they sign up via a Tor hidden service, customers only need to specify the Bitcoin address they want to use for collecting the ransom and they are good to go. Cybercriminals are provided access to a simple administration panel that they can use to configure the malware and see statistics on their campaign.

Ransomware can be highly profitable and many such threats have been spotted over the past months. Ransom32 caught the attention of Emsisoft researchers because the malware file is 22 Mb in size, much bigger than most other pieces of ransomware, which usually don’t exceed 1 Mb.

An analysis of Ransom32 revealed that the malware file is a self-extracting WinRAR archive designed to use SFX script commands to unpack its components and install the threat.

The actual malware code is stored in a file named “chrome.exe.” While it looks like the executable for Google’s Chrome web browser, chrome.exe is actually a file packaged using NW.js.

NW.js, formerly known as Node-WebKit, is a cross-platform development framework that can be used to write native applications with popular web technologies such as HTML, CSS and JavaScript. Based on Chromium and Node.js, NW.js allows developers to write JavaScript applications that can interact with the underlying operating system.

Researchers have so far only spotted Ransom32 samples for Windows systems, but since NW.js applications can be run on multiple platforms, cybercriminals could in theory package versions of the ransomware that work on Linux and Mac OS X as well.

Advertisement. Scroll to continue reading.

Since the malware uses legitimate components of NW.js to function properly, it’s less likely to be detected by security products. In fact, one of the Ransom32 samples analyzed by Emsisoft is currently only detected by a handful of antiviruses, despite the fact that it was first discovered two weeks ago.

Once it infects a computer, the malware looks for various types of files and encrypts them, including images, databases, source code, documents, and media files. System directories are not targeted, most likely to prevent damaging the operating system.

Files are encrypted using AES-128 with a new key generated for every file. Victims are allowed to decrypt one file for free, but there is no indication that the ransomware’s encryption mechanism is flawed, which might allow users to recover their files without paying the ransom, such as in the case of the recently discovered Linux.Encoder malware.

Victims are instructed to pay 0.1 Bitcoin ($45) to recover the files, but the amount increases to 1 Bitcoin ($450) if the ransom is not paid within four days. The ransom note informs users that the keys needed for decryption will be destroyed permanently after one week.

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Cybercrime

No one combatting cybercrime knows everything, but everyone in the battle has some intelligence to contribute to the larger knowledge base.