RansomEXX targeted a supply chain unit Brontoo Technology Solutions, a key collaborator with C-EDGE, that provides solutions to the Indian Banking Ecosystem, affecting banks and payment providers.
RansomEXX, initially known as Defray777, emerged in 2018. However, it gained notoriety and was It rebranded as RansomEXX in 2020 after high-profile attacks on government agencies and manufacturers. The name “RansomEXX” was derived from the string “ransom.exx” found in its binary.
RansomEXX specifically targets victims, often with their names hardcoded in the binary. It operates as part of the financially motivated cybercriminal group Gold Dupont.
Technical Details and Upgraded Features
RansomEXX has undergone several upgrades to enhance its capabilities:
The operators are suspected to be from Eastern Europe, particularly Russia, based on language artifacts and operational patterns.
Targeted Countries
RansomEXX operators utilize various exploits and techniques to gain initial access to victim networks:
RansomEXX employs several tactics and techniques as outlined by the MITRE ATT&CK framework:
Initial Access (TA0001):
Execution (TA0002):
Persistence (TA0003):
Privilege Escalation (TA0004):
Defense Evasion (TA0005):
Credential Access (TA0006):
Discovery (TA0007):
Lateral Movement (TA0008):
Impact (TA0040):
Organizations should be vigilant against RansomEXX’s targeted attacks and prepare robust defenses to thwart its malicious activities.
Found this article interesting? Follow us on LinkedIn to read more exclusive content we post.
Learning from Real-World Phishing Attacks
August 13, 2024
RansomEXX targeting Indian Banks
August 2, 2024
The mutex vaccine for malwares
August 2, 2024
A pointer that brought the world to a standstill
July 21, 2024