December 5, 2017 By Shane Schick 2 min read

A pair of ransomware variants called Vortex and Bugware are encrypting victims’ files by using open source repositories and targeting .NET users, researchers warned. Based on an investigation published by Zscaler, those affected by the two families are being hit with demands that, in the case of Vortex, start at $100 and double within less than a week.

The researchers discovered live instances of the attacks using spam emails and links laden with malware. While Vortex was designed with open source encryption tool AESxWin, Bugware makes use of Hidden Tear code, a ransomware-like crypter sample.

A Vicious One-Two Ransomware Punch

According to SecurityWeek, the fraudsters behind Bugware masquerade as a Latin American utilities firm called GAS INFORMATICA LTDA. The ransomware displays a certificate that insists on a payment of 1,000 Brazilian real. Bugware also reinstates itself using a key whenever the victim logs on, stealing removable drives and other network files.

Vortex, meanwhile, uses a registry entry to stay active on a victim’s machine and even deletes backup versions of files the that victim may attempt to recover by reverting the system to a pre-infection state. Audio and video files are encrypted along with more traditional text files.

Although there are several differences between the two ransomware strains — Vortex is written in Polish while Bugware sends ransom messages in Portuguese, for example — SC Magazine reported that both use the Confuser packer and Microsoft Intermediate Language (MISL) for compilation purposes. Bugware also appears to have emerged just two months ago, while Vortex may have been active since March.

Forcing Victims to Pay Up

Both ransomware variants go to great lengths to minimize victims’ odds of retrieving their data without handing over money. As Virus Guides noted, files stolen by Vortex can only be decrypted if users know the password associated with AESxWin at the time of the attack. Bugware hides everything it can in a registry, including an RSA public key, AES key and even a base64-encoded key.

Taken together, these threats illustrate just how much damage cybercriminals with the right know-how can do with open source repositories.

More from

How will the Merck settlement affect the insurance industry?

3 min read - A major shift in how cyber insurance works started with an attack on the pharmaceutical giant Merck. Or did it start somewhere else?In June 2017, the NotPetya incident hit some 40,000 Merck computers, destroying data and forcing a months-long recovery process. The attack affected thousands of multinational companies, including Mondelēz and Maersk. In total, the malware caused roughly $10 billion in damage.NotPetya malware exploited two Windows vulnerabilities: EternalBlue, a digital skeleton key leaked from the NSA, and Mimikatz, an exploit…

3 Strategies to overcome data security challenges in 2024

3 min read - There are over 17 billion internet-connected devices in the world — and experts expect that number will surge to almost 30 billion by 2030.This rapidly growing digital ecosystem makes it increasingly challenging to protect people’s privacy. Attackers only need to be right once to seize databases of personally identifiable information (PII), including payment card information, addresses, phone numbers and Social Security numbers.In addition to the ever-present cybersecurity threats, data security teams must consider the growing list of data compliance laws…

ICS CERT predictions for 2024: What you need to know

4 min read - As we work through the first quarter of 2024, various sectors are continuously adapting to increasingly complex cybersecurity threats. Sectors like healthcare, finance, energy and transportation are all regularly widening their digital infrastructure, resulting in larger attack surfaces and greater risk exposure.Kaspersky just released their ICS CERT Predictions for this year, outlining the key cybersecurity challenges industrial enterprises will face in the year ahead. The forecasts emphasize the persistent nature of ransomware threats, the increasing prevalence of cosmopolitical hacktivism, insights…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today