January 4, 2016 By Larry Loeb 2 min read

Security firm Emsisoft has found a rather scary program out there named Ransom32. It’s the latest example of what can be called ransomware-as-a-service (RaaS) and could be a particularly sophisticated version of the threat, according to the firm.

It’s Cross-Platform

What makes this cryptoware different from other RaaS efforts like Tox, Fakben or Radamant is that it is written in NW.js, which means it is cross-platform in nature. NW.js is basically JavaScript and can run on Linux, Mac OS X and Windows. Because of that versatility, the malware could affect all three major OSs, although only Windows has been targeted thus far.

NW.js uses a stripped-down version of WebKit (the layout engine used in Chrome, Safari and Opera) without many of its limitations. For example, while browsers limit what JavaScript code can do, NW.js bypasses those limitations and allows JS developers to interact with the OS. This capability is critical for the malware to work.

“The benefit of NW.js, though, is that with all these other frameworks you need the runtime installed on the system already,” Emsisoft’s Fabian Wosar told Softpedia. “This can be the .NET framework or Mono in case of .NET or the Java Runtime in case of Java. NW.js has this neat way of packing the runtime and your NW.js into one single executable. So you don’t rely on the user having some kind of existing framework installed.”

The Steps in the Cryptoware Process

Emsisoft outlined how the cryptoware functions in its blog post. Activation is handled via a hidden server on the Tor network. A bitcoin address (where attackers want the funds generated by the ransomware to be sent) is enough to complete the signup. The malware authors take a 25 percent cut of the initial payment and then forward the rest to the cybercriminals.

After that signup, an administration panel becomes visible. In this panel, there are various statistics, such as how many people already paid or how many systems were infected. It is possible to change the number of bitcoins the malware will ask for as well as configure parameters like fake message boxes the malware shows during install. Clicking “Download client.scr” will then generate the malware according to the specifications and download it for further distribution by the clients.

Wosar also told Softpedia that Ransom32 is currently undecryptable, using AES-128 with CTR as a block mode with a new key generated for every file. Worse, only six out of 53 tested products can currently detect it, according to VirusTotal. This may be because the malware uses legitimate components of NW.js to function properly.

A New Elevation of Cryptoware

Cryptoware takes the creation of ransomware out of developers’ hands and makes it a fungible service. All that’s required is a method to distribute it, which in most cases will be some sort of phishing scheme.

While some may hope security researchers will come up with a way to detect and nullify this effort, the only way to avoid this malware currently is to not fall for whatever form the distribution attack takes. Don’t forget to have current backups for your files, just in case that doesn’t work and your data is held for ransom.

More from

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

New proposed federal data privacy law suggests big changes

3 min read - After years of work and unsuccessful attempts at legislation, a draft of a federal data privacy law was recently released. The United States House Committee on Energy and Commerce released the American Privacy Rights Act on April 7, 2024. Several issues stood in the way of passing legislation in the past, such as whether states could issue tougher rules and if individuals could sue companies for privacy violations. With the American Privacy Rights Act of 2024, the U.S. government established…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today