Ymir ransomware, a new stealthy ransomware grow in the wild

Pierluigi Paganini November 12, 2024

New Ymir ransomware was deployed in attacks shortly after systems were breached by RustyStealer malware, Kaspersky warns.

Kaspersky researchers discovered a new ransomware family, called Ymir ransomware, which attackers deployed after breaching systems via PowerShell commands. Ymir includes detection-evasion features, executing tasks in memory using functions like malloc, memmove, and memcmp. Attackers initially accessed systems remotely, installed tools like Process Hacker and Advanced IP Scanner, then weakened security before launching the ransomware.

The ransomware uses the stream cipher ChaCha20 algorithm to encrypt files, then appends the extension “.6C5oy2dVr6” to the filenames of the encrypted files.

The analysis of a Colombian incident revealed that two days before Ymir ransomware was deployed, threat actors employed the RustyStealer to control systems and harvest information. Evidence showed RustyStealer, a Rust-compiled executable disguised as AudioDriver2.0.exe, had compromised multiple systems, including a domain controller with privileged user access. Despite the attacker’s attempts to erase traces, this activity indicated a coordinated effort to weaken defenses before launching the Ymir ransomware.

Once obtained the stolen credentials, threat actors likely used them to gain unauthorized network access to deploy the ransomware. The experts believe that if the initial access brokers also deployed the ransomware, it could mark a shift away from relying on traditional Ransomware-as-a-Service (RaaS) groups.

“A link between malware stealer botnets acting as access brokers and the ransomware execution is evident.” reads the report published by Kaspersky. “The Ymir development represents a threat to all types of companies and confirms the existence of emerging groups that can impact business and organizations with a configurable, robust and well-developed malware”

In the Columbian incident, attackers compromised the domain controller, using stolen credentials to infiltrate systems via WinRM and PowerShell, deploying SystemBC malware scripts to establish covert channels. These scripts enabled data exfiltration to a remote IP for files over 40 KB created after a specified date. Attackers used Advanced IP Scanner and Process tool for lateral movement and maintain persistence.

“We have seen initial access brokers invade an organization and ensure persistence. Ymir was deployed to the targeted system shortly after. This new ransomware family was configured in a secure scheme, making it impossible to decrypt the files from the targeted system. The group behind this threat has not presented a dedicated leak site or any additional information yet, but we will continue monitoring their activity.” concludes the report. “Alerts were triggered two days prior to the ransomware incident, and the lack of action on the critical system warnings allowed the attackers to launch the ransomware. This highlights the need for improved response strategies beyond relying solely on endpoint protection platforms (EPP).”

The report includes Indicators of Compromise (IoCs) for this threat.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, Ymir ransomware)



you might also like

leave a comment