April 14, 2016 By Larry Loeb 2 min read

Researchers from the anti-malware and Internet security firm Malwarebytes reported finding a possible link between the Rokku ransomware and Chimera’s file-encrypting capabilities.

Rokku allows victims to scan a QR code to obtain information on how to make the ransom payment. The Chimera ransomware, which was discovered in December 2015, threatened to post victims’ files and credentials online unless they paid the ransom. However, the threatened results never came to fruition, making Chimera social engineering malware that functionally operated in reverse.

Rokku Ransomware Looks Familiar

Researchers at Malwarebytes found that the dynamic link library (DLL) files containing the core malicious actions in both the Rokku and Chimera ransomware depended on the ReflectiveLoader function. This function is used for reflective DLL injection, which loads a library from memory into a host process. This is similar to a shellcode since the DLL is self-contained and automatically loads all its dependencies.

The security firm noted that Rokku dropped ransom notes in two formats: HTML and TXT. It then substituted files with their encrypted counterparts. Because Rokku doesn’t retrieve keys from a server, the encryption process can be executed offline.

The ransom note asks a victim to upload one encrypted file. All the necessary data is derived from the uploaded file for a single demonstration of decryption.

Rokku uses two types of cryptographic algorithms: asymmetric for the root key and symmetric for the keys of individual files. Researchers explained this further, stating that the individual random key is applied to file content before being encrypted and stored with the hostage files.

There are other similarities between Rokku and Chimera. For example, cryptography is implemented locally for both, not via API calls. Both also have an external decryptor that can be downloaded before paying the ransom as a demonstration of validity.

Different Strokes

There are distinctions between the two, as well. They use differing methods of communicating with victims: Chimera uses bitmessage, while Rokku leverages a Tor website like most other ransomware. Additionally, Chimera requires an Internet connection to work, but Rokku is fully independent from a command-and-control server.

The similarities between the two types of ransomware leads experts to believe that they may be produced by the same authors using the same schema, even though the two have differing purposes. However, the best practices for staying clear of ransomware still apply to each of these exploits.

More from

Change Healthcare attack expected to exceed $1 billion in costs

3 min read - The impact of the recent Change Healthcare cyberattack is unprecedented — and so are the costs. Rick Pollack, President and CEO of the American Hospital Association, stated, “The Change Healthcare cyberattack is the most significant and consequential incident of its kind against the U.S. healthcare system in history.”In a recent earnings call, UnitedHealth Group, the parent company of Change Healthcare, speculated on the overall data breach costs. When all is said and done, the total tally may reach $1 billion…

Remote access risks on the rise with CVE-2024-1708 and CVE-2024-1709

4 min read - On February 19, ConnectWise reported two vulnerabilities in its ScreenConnect product, CVE-2024-1708 and 1709. The first is an authentication bypass vulnerability, and the second is a path traversal vulnerability. Both made it possible for attackers to bypass authentication processes and execute remote code.While ConnectWise initially reported that the vulnerabilities had proof-of-concept but hadn’t been spotted in the wild, reports from customers quickly made it clear that hackers were actively exploring both flaws. As a result, the company created patches for…

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today