January 4, 2016 By Larry Loeb 2 min read

Security firm Emsisoft has found a rather scary program out there named Ransom32. It’s the latest example of what can be called ransomware-as-a-service (RaaS) and could be a particularly sophisticated version of the threat, according to the firm.

It’s Cross-Platform

What makes this cryptoware different from other RaaS efforts like Tox, Fakben or Radamant is that it is written in NW.js, which means it is cross-platform in nature. NW.js is basically JavaScript and can run on Linux, Mac OS X and Windows. Because of that versatility, the malware could affect all three major OSs, although only Windows has been targeted thus far.

NW.js uses a stripped-down version of WebKit (the layout engine used in Chrome, Safari and Opera) without many of its limitations. For example, while browsers limit what JavaScript code can do, NW.js bypasses those limitations and allows JS developers to interact with the OS. This capability is critical for the malware to work.

“The benefit of NW.js, though, is that with all these other frameworks you need the runtime installed on the system already,” Emsisoft’s Fabian Wosar told Softpedia. “This can be the .NET framework or Mono in case of .NET or the Java Runtime in case of Java. NW.js has this neat way of packing the runtime and your NW.js into one single executable. So you don’t rely on the user having some kind of existing framework installed.”

The Steps in the Cryptoware Process

Emsisoft outlined how the cryptoware functions in its blog post. Activation is handled via a hidden server on the Tor network. A bitcoin address (where attackers want the funds generated by the ransomware to be sent) is enough to complete the signup. The malware authors take a 25 percent cut of the initial payment and then forward the rest to the cybercriminals.

After that signup, an administration panel becomes visible. In this panel, there are various statistics, such as how many people already paid or how many systems were infected. It is possible to change the number of bitcoins the malware will ask for as well as configure parameters like fake message boxes the malware shows during install. Clicking “Download client.scr” will then generate the malware according to the specifications and download it for further distribution by the clients.

Wosar also told Softpedia that Ransom32 is currently undecryptable, using AES-128 with CTR as a block mode with a new key generated for every file. Worse, only six out of 53 tested products can currently detect it, according to VirusTotal. This may be because the malware uses legitimate components of NW.js to function properly.

A New Elevation of Cryptoware

Cryptoware takes the creation of ransomware out of developers’ hands and makes it a fungible service. All that’s required is a method to distribute it, which in most cases will be some sort of phishing scheme.

While some may hope security researchers will come up with a way to detect and nullify this effort, the only way to avoid this malware currently is to not fall for whatever form the distribution attack takes. Don’t forget to have current backups for your files, just in case that doesn’t work and your data is held for ransom.

More from

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

Passwords, passkeys and familiarity bias

5 min read - As passkey (passwordless authentication) adoption proceeds, misconceptions abound. There appears to be a widespread impression that passkeys may be more convenient and less secure than passwords. The reality is that they are both more secure and more convenient — possibly a first in cybersecurity.Most of us could be forgiven for not realizing passwordless authentication is more secure than passwords. Thinking back to the first couple of use cases I was exposed to — a phone operating system (OS) and a…

DOD establishes Office of the Assistant Secretary of Defense for Cyber Policy

2 min read - The federal government recently took a new step toward prioritizing cybersecurity and demonstrating its commitment to reducing risk. On March 20, 2024, the Pentagon formally established the new Office of the Assistant Secretary of Defense for Cyber Policy to supervise cyber policy for the Department of Defense. The next day, President Joe Biden announced Michael Sulmeyer as his nominee for the role.“In standing up this office, the Department is giving cyber the focus and attention that Congress intended,” said Acting…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today