Rorschach ransomware has the fastest file-encrypting routine to date

Pierluigi Paganini April 04, 2023

A new ransomware strain named Rorschach ransomware supports the fastest file-encrypting routine observed to date.

Check Point Research (CPR) and Check Point Incident Response Team (CPIRT) researchers detected a previously unknown ransomware strain, dubbed Rorschach ransomware, that was employed in attack against a US-based company.

The experts pointed out that the Rorschach ransomware appears to be unique. According to the report published by Check Point, Rorschach is one of the fastest ransomware observed to date.

The researchers conducted five separate encryption speed tests in a controlled environment (with 6 CPUs, 8192MB RAM, SSD, and 220000 files to be encrypted), limited to local drive encryption only. Below are the results of the tests:

RansomwareAverage approximate time of encryption
LockBit v.37 minutes
Rorschach4 minutes, 30 seconds

“It turned out that we have a new speed demon in town. What’s even more noteworthy is that the Rorschach ransomware is highly customizable. By adjusting the number of encryption threads via the command line argument --thread, it can achieve even faster times.” reads the analysis published by CheckPoint.

It turned out that we have a new speed demon in town. What’s even more noteworthy is that the Rorschach ransomware is highly customizable. By adjusting the number of encryption threads via the command line argument --thread, it can achieve even faster times.”

The malware is highly customizable and contains unique functions, such as the use of direct syscalls.

Attackers use DLL side-loading of a Cortex XDR Dump Service Tool, a signed commercial security product, to deploy the ransomware.

The Rorschach ransomware uses the following files:

  • cy.exe – Cortex XDR Dump Service Tool version 7.3.0.16740, abused to side-load winutils.dll
  • winutils.dll – Packed Rorschach loader and injector, used to decrypt and inject the ransomware.
  • config.ini – Encrypted Rorschach ransomware which contains all the logic and configuration.

“Upon execution of cy.exe, due to DLL side-loading, the loader/injector winutils.dll is loaded into memory and runs in the context of cy.exe. The main Rorschach payload config.ini is subsequently loaded into memory as well, decrypted and injected into notepad.exe, where the ransomware logic begins.” continues the analysis.

rorschach

The ransomware uniquely spawns processes, running them in SUSPEND mode and giving out falsified arguments to harden analysis and remediation efforts. The falsified argument is composed of a repeating string of the digit 1 based on the length of the real argument, rewritten in memory, and replaced with the real argument.

The ransomware uses this technique to stop a predefined list of services, delete shadow volumes and backups, clear the following Windows event logs, and disable the Windows firewall.

The ransomware also supports a self-propagating process, when it is executed on a Windows Domain Controller (DC), the malware automatically creates a Group Policy, spreading itself to other machines within the domain. A similar feature was first implemented by LockBit 2.0, but experts pointed out that the Rorschach Ransomware GPO deployment is carried out differently.

Rorschach also supports effective binary and anti-analysis protection techniques and evasive mechanisms.

The researchers also discovered multiple built-in options that are hidden and obfuscated and which can be used by operators to remotely control the ransomware.

Like other ransomware, Rorschach doesn’t infect systems used in the CIS countries.

“Its developers implemented new anti-analysis and defense evasion techniques to avoid detection and make it more difficult for security software and researchers to analyze and mitigate its effects. Additionally, Rorschach appears to have taken some of the ‘best’ features from some of the leading ransomwares leaked online, and integrated them all together. In addition to Rorschach’s self-propagating capabilities, this raises the bar for ransom attacks.” Check Point concludes. “The operators and developers of the Rorschach ransomware remain unknown. They do not use branding, which is relatively rare in ransomware operations.”

Please vote for Security Affairs (https://securityaffairs.com/) as the best European Cybersecurity Blogger Awards 2022 – VOTE FOR YOUR WINNERS
Vote for me in the sections:

  • The Teacher – Most Educational Blog
  • The Entertainer – Most Entertaining Blog
  • The Tech Whizz – Best Technical Blog
  • Best Social Media Account to Follow (@securityaffairs)

Please nominate Security Affairs as your favorite blog.

Nominate here: https://docs.google.com/forms/d/e/1FAIpQLSfaFMkrMlrLhOBsRPKdv56Y4HgC88Bcji4V7OCxCm_OmyPoLw/viewform

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Rorschach ransomware)



you might also like

leave a comment