Search This Blog

Powered by Blogger.

Blog Archive

Labels

Showing posts with label DoNex. Show all posts

Decrypting DoNex: The Flaw That Brought Down a Ransomware Empire

Decrypting DoNex: The Flaw That Brought Down a Ransomware Empire

DoNex Ransomware Encryption: Flaw in Cryptographic Schema

Experts uncovered a critical flaw in the encryption schema of the DoNex ransomware, including all variations and predecessors. Since March 2024, they've worked with law enforcement to give a decryptor to affected DoNex victims covertly.

The cryptographic vulnerability was widely discussed at Recon 2024, compelling the researchers to reveal the problem and its ramifications publically.

The Vulnerability

Avast researchers discovered that the DoNex ransomware went through many rebrandings after its original identification as Muse in April 2022. Subsequent revisions of DoNex included a rebrand to a reported Fake LockBit 3.0 in November 2022, followed by DarkRace in May 2023, and lastly DoNex in March 2024. 

Since April 2024, the team has discovered no further copies, and the ransomware group's public TOR address remained dormant, implying that DoNex's evolution and rebranding efforts may have ended.

How It Works

The DoNex malware uses a complicated encryption method. During execution, the CryptGenRandom function generates an encryption key. This key creates a ChaCha20 symmetric key, which is later used to encrypt files.

Following encryption, the symmetric key is encrypted with RSA-4096 and appended to the impacted file. Files up to 1 MB are encrypted in their whole, whilst larger files are encrypted in block segments. An XOR-encrypted configuration file stores the ransomware's configuration, as well as information on whitelisted extensions, files, and services to terminate.

While the researchers have not described the specific process they used to understand the decryption, more information about the same cryptographic flaw is available in files related to the Recon 2024 event lecture titled "Cryptography is hard: Breaking the DoNex ransomware." The event was hosted by Gijs Rijnders, a malware reverse engineer and cyber threat intelligence specialist of the Dutch National Police.

Implications

DoNex particularly targeted victims in the United States, Italy, and Belgium with tailored attacks. The researchers confirmed that the leaked DoNex decryptor can decrypt all forms of the DoNex ransomware, including earlier versions.

Victims of the DoNex ransomware can identify an attack based on the ransom note left by the software. Although several varieties of DoNex (Fake LockBit, DarkRace, and DoNex) create different ransom notes, they all have the same layout.

  • Victim Relief: Victims no longer need to rely on paying the ransom to regain access to their files. The decryptor provides a straightforward solution.
  • Public Disclosure: The flaw was publicly discussed at the Recon 2024 conference, leading to the official release of details and the decryptor. Transparency is crucial in the fight against ransomware.
  • Ongoing Vigilance: While this breakthrough is significant, it’s essential to remain vigilant. Cybercriminals adapt quickly, and new variants may emerge. Regular backups and robust security practices remain crucial.