June 16, 2016 By Larry Loeb 2 min read

Users may have just gotten used to the idea of ransomware —the threat shows no signs of going away — but cybercriminals are trying to stay two steps ahead by changing the form of the malware along the way. Their latest effort involves the use of a popular and legitimate coding language.

BleepingComputer reported that a new threat discovered by security researchers, dubbed RAA ransomware, is made entirely of JavaScript (JS) code. The malware is presenting itself as a standard JavaScript file.

RAA Ransomware Brings Its Own Library

The source said the JS install uses CryptoJS. This open-source library is fairly easy to use and leverages algorithms such as AES to encrypt files. The library gives RAA the chops it needs to execute attacks — chops JavaScript doesn’t usually have.

The researchers believe RAA ransomware is distributed via emails, with the malware posing as attachments with a .js file name. Once a file is opened, it starts its malicious process by scanning the victim machines and then encrypting select files.

It will then demand a ransom of around $250. To make matters more obnoxious, it also installs Pony, a well-known password stealer, from the poisoned JS file to extract even more information from the victim.

Is JavaScript the Future of Ransomware?

Although this was a one-of-a-kind discovery for security researchers, malware-makers have been creating attacks using JavaScript for some time. None of these past threats were strictly JS code, but some did use popular JavaScript frameworks for their exploits. So while this is the first time security professionals noted ransomware entirely composed of JavaScript out in the wild, it’s likely not the last.

“JS-based attacks are definitely becoming more popular, but for the most part ransomware has still been compiled code. I think we are seeing a lot of JS-based installers lately simply because they are easier to write and debug,” Lawrence Abrams, author of the BleepingComputer report on the ransomware, told Threatpost. “Also, by obfuscating them, it makes it harder for them to be analyzed by AV scanners.”

JS may prove to be a potent entry point for malware developers. With the language’s relative ease of coding and debugging, more cybercriminals will likely catch on to the attack vector. The only way to beat the threat is to follow security best practices and stay vigilant regarding the opening of suspicious or unknown emails.

More from

Evolving red teaming for AI environments

2 min read - As AI becomes more ingrained in businesses and daily life, the importance of security grows more paramount. In fact, according to the IBM Institute for Business Value, 96% of executives say adopting generative AI (GenAI) makes a security breach likely in their organization in the next three years. Whether it’s a model performing unintended actions, generating misleading or harmful responses or revealing sensitive information, in the AI era security can no longer be an afterthought to innovation.AI red teaming is emerging…

What we can learn from the best collegiate cyber defenders

3 min read - This year marked the 19th season of the National Collegiate Cyber Defense Competition (NCCDC). For those unfamiliar, CCDC is a competition that puts student teams in charge of managing IT for a fictitious company as the network is undergoing a fundamental transformation. This year the challenge involved a common scenario: a merger. Ten finalist teams were tasked with managing IT infrastructure during this migrational period and, as an added bonus, the networks were simultaneously attacked by a group of red…

A spotlight on Akira ransomware from X-Force Incident Response and Threat Intelligence

7 min read - This article was made possible thanks to contributions from Aaron Gdanski.IBM X-Force Incident Response and Threat Intelligence teams have investigated several Akira ransomware attacks since this threat actor group emerged in March 2023. This blog will share X-Force’s unique perspective on Akira gained while observing the threat actors behind this ransomware, including commands used to deploy the ransomware, active exploitation of CVE-2023-20269 and analysis of the ransomware binary.The Akira ransomware group has gained notoriety in the current cybersecurity landscape, underscored…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today