What We Do
How We Do
Resources
Company
Partners
Get Started
Blog

eSentire Threat Intelligence Malware Analysis: RedAlert

BY eSentire Threat Response Unit (TRU)

November 7, 2022 | 16 MINS READ

Attacks/Breaches

Threat Intelligence

Threat Response Unit

TRU Positive/Bulletin

Want to learn more on how to achieve Cyber Resilience?

TALK TO AN EXPERT

In recent months, we have seen numerous ransomware operators leveraging double extortion, a type of ransomware attack where the threat actor(s) exfiltrate the data before encrypting it – with an explicit threat to release it publicly if the victim fails to pay.

RedAlert, a new ransomware strain that targets VMware ESXi servers, uses double extortion to increase the pressure on victims and make them pay the ransom within a short period of time. This malware analysis delves deeper into the technical details of how the RedAlert malware functions and our security recommendations to protect your organization from being exploited.

Key Takeaways

  • RedAlert primarily targets European companies within construction and cloud computing industries.
  • To successfully run the ransomware sample, the ransomware operator would need to have root access on the target machine.
  • The ransomware operator typically threatens the victim that they will conduct a DDoS attack, call other employees, and release the stolen data if the victim fails to pay within 3 days.
  • RedAlert specifically uses NTRUEncrypt for encryption which is not commonly used by ransomware operators (so far, only Five Hands has been observed using NTRUEncrypt).
  • The ransomware can encrypt any files on the system but it particularly targets VMWare file extensions.
  • The eSentire Threat Response Unit (TRU) accesses with high confidence that RedAlert individually compiles the ransomware binary for each victim, indicating this type of ransomware is not automatically operated and needs manual human interaction.

Case Study

RedAlert ransomware also known as N13V is a new strain of ransomware designed to target Linux VMWare ESXi servers. The ransomware is also reported to attack Windows servers but the eSentire Threat Response Unit (TRU) was not able to locate the Windows ransomware samples. On July 5, 2022, MalwareHunterTeam submitted a Twitter post on RedAlert ransomware cybercriminal group leaking the exfiltrated data on one of the victims based in France.

Figure 1: The first RedAlert victim

Later, the ransomware actors published the data of another victim, Vahanen Group, which is a construction engineering company (Figure 2).

Figure 2: RedAlert published the allegedly exfiltrated data from Vahanen Group

On July 4, Vahanen Group mentioned that they were undergoing a new type of a ransomware attack. They also mentioned that there were a series of simultaneous attacks going in European companies (Figure 3).

Figure 3: Vahanen Group officially announcing a ransomware attack on their official webpage

It’s worth mentioning that there was a RedAlert ransomware incident on Windows OS spotted in 2017. The ransomware obtained the code from the Hidden Tear open-source ransomware project. The code is written in .NET and uses AES algorithm for file encryption. However, eSentire TRU could not identify if the same actor is behind both ransomware samples. RedAlert’s (2017) ransom note and wallpaper are shown in Figures 4-5.

Figure 4: Red Alert (2017) Ransomware note
Figure 5: RedAlert ransomware background image

RedAlert Technical Analysis

RedAlert ransomware sample is a 64-bit ELF executable. By executing the -h (help) option, we can see that RedAlert provides multiple features including stopping all running Virtual machines, cryptography performance tests, encryption time check (Figure 6). This concludes that the ransomware is designed to run manually by threat actor(s) on the targeted machines.

Figure 6: RedAlert ransomware options

It is worth noting that to be able to execute the parameters specified in the help section, the attacker(s) need to gain root access on the target machine.

What makes RedAlert different from other types of ransomware is that it leverages NTRUEncrypt for encryption. NTRU is an open-source public-key cryptosystem and is faster than RSA, according to the researchers at Katholieke Universiteit Leuven in Belgium. The encryption algorithm is also not susceptible to known quantum attacks due to its lattice-based nature, which means that Shor’s algorithm is not applicable, as NTRU does not rely on factoring large integers. Only FiveHands ransomware is known to use NTRUEncrypt so far.

The RedAlert ransomware runs the asymmetric cryptography performance checks and chooses the fastest encryption parameter from the given set:

  • EES401EP1
  • EES449EP1
  • EES677EP1
  • EES1087EP2
  • EES541EP1
  • EES613EP1
  • EES887EP1
  • EES1171EP1
  • EES659EP1
  • EES761EP1
  • EES1087EP1
  • EES1499EP1
  • EES401EP2
  • EES439EP1
  • EES443EP1
  • EES593EP1
  • EES587EP1
  • EES743EP1

For each parameter, RedAlert performs the encryption (enc) and decryption (dec) for the amount of operations performed per second. The performance checks also measure the time for the key generation, appending the keygen string to it (Figure 7).

Figure 7: Performance testing
Figure 8: Performance check pseudocode view (1)
Figure 9: Performance check pseudocode view (2)

The ransomware is leveraging ESXCLI command set to kill the virtual machine. First, it lists the virtual machines on the target system with the vm process list command. Then, it forcibly kills the virtual machines using the command vm process kill, where world-id parameter is the World ID (equivalent to process ID) of the virtual machine to kill (Figure 10).

Figure 10: Command to kill the running virtual machines

Despite the capability to encrypt any file extension, RedAlert only targets the following file extensions that are only specific to VMWare:

RedAlert adds the .crypt658 extension to the encrypted files. For each file type mentioned above, RedAlert generates a new symmetric 44-byte encryption key which is randomly generated using the function call ntu_rand_generate. The symmetric key is then encrypted with NTRU local public key.

Next, the ChaCha20 symmetric encryption CTX initialization starts, where the contents of the file get encrypted with ChaCha20 (a 256-bit cipher) along with the symmetric key and get written to the end of the encrypted file with a 16-byte authentication tag (Figure 11).

Figure 11: Encryption function

During the encryption process, RedAlert appends the unique identifier to each victim as shown in Figure 12. The unique identifier value (which will always be 1643 bytes) is also written to the configuration file generated and placed in the root directory prior to the file encryption process. The configuration filename is built on the SHA-1 hash value of the hardcoded public key.

The hardcoded public key is used to encrypt the local private key within the init_crypto_params function, where local public/private NTRU key pair is randomly generated (Figure 13). The configuration file stores the public key and encrypted local private key. If the configuration file does not exist, RedAlert generates a new one and it will use it each time during file encryption process.

Figure 12: File encryption containing a unique identifier
Figure 13: Encrypting the local private key with hardcoded public key (init_crypto_params function)

The hex string representation of the hardcoded public key:

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

The encrypted file has the following structure:

Encrypted content of the file | symmetric key | local public/private key pair | 16-byte authentication tag (Figure 14), where symmetric key, local public/private key pair comprise of 553 bytes in total.

The hexadecimal representation of 553 bytes written to the end of the file:

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

Figure 14: Example of an encrypted file with a 16-byte authentication tag appended to the end of the file

To decrypt the file, the victim would need to perform the following steps:

So, the victim would need to possess a global private key to decrypt the files and presumably only a ransomware operator would have it.

After successfully encrypting the files, the HOW_TO_RESTORE note is dropped to the Desktop. The ransomware note also contains the unique identifier. The ransomware operator uses double extortion to pressure the victims into paying the ransom, and also threatens to perform a DDoS attack and call the employees of the company (Figure 14).

Figure 15: HOW_TO_RESTORE ransomware note

Based on the contents of the ransomware note, we assess with high confidence that the threat actor compiles the ransomware binary for each victim individually based on the hardcoded string found in the note and binary.

It’s worth mentioning that on July 4, 2022, Austrian daily newspaper, Der Standard, published an article about the ransomware attack on the non-profit construction and housing cooperative “Wien-Süd” GmbH, which matches the time when the ransomware started operating as well as the ransom note found in the sample we have analyzed.

How eSentire is Responding

Our Threat Response Unit (TRU) combines threat intelligence obtained from research and security incidents to create practical outcomes for our customers. We are taking a full-scale response approach to combat modern cybersecurity threats by deploying countermeasures, such as:

Our detection content is supported by investigation runbooks, ensuring our SOC (Security Operations Center) analysts respond rapidly to any intrusion attempts related to known malware Tactics, Techniques, and Procedures. In addition, TRU closely monitors the threat landscape and constantly addresses capability gaps and conducts retroactive threat hunts to assess customer impact.

Recommendations from eSentire's Threat Response Unit (TRU)

We recommend implementing the following controls to help secure your organization against RedAlert ransomware:

While the TTPs used by adversaries grow in sophistication, they lead to a certain level of difficulties at which critical business decisions must be made. Preventing the various attack paths utilized by the modern threat actor requires actively monitoring the threat landscape, developing, and deploying endpoint detection, and the ability to investigate logs & network data during active intrusions.

eSentire’s TRU is a world-class team of threat researchers who develop new detections enriched by original threat intelligence and leverage new machine learning models that correlate multi-signal data and automate rapid response to advanced threats.

If you are not currently engaged with an MDR provider, eSentire MDR can help you reclaim the advantage and put your business ahead of disruption.

Learn what it means to have an elite team of Threat Hunters and Researchers that works for you. Connect with an eSentire Security Specialist.

Appendix

Indicators of Compromise

Name Hash
RedAlert (Linux) f2fa9a3ce883a7f5b43ba5c9ff7bdf75
Red Alert (2017) fd804a02bc096cc25f344d68034ac146

Yara Rules

rule RaccoonStealer_v2 {
   rule  RedAlert {
    meta:
        author = "eSentire TI"
        date = "07/18/2022"
    strings:
        $file_enc1 = ".log"
        $file_enc2 = ".vmdk" 
        $encryption = "ntru_encrypt"
        $enc_extension = ".crypt658"  
        $ransom_note = "HOW_TO_RESTORE"
    condition:
        uint32(0) == 0x464c457f
        and filesize < 500KB
        and all of them
}
eSentire Threat Response Unit (TRU)
eSentire Threat Response Unit (TRU)

The eSentire Threat Response Unit (TRU) is an industry-leading threat research team committed to helping your organization become more resilient. TRU is an elite team of threat hunters and researchers that supports our 24/7 Security Operations Centers (SOCs), builds threat detection models across the eSentire XDR Cloud Platform, and works as an extension of your security team to continuously improve our Managed Detection and Response service. By providing complete visibility across your attack surface and performing global threat sweeps and proactive hypothesis-driven threat hunts augmented by original threat research, we are laser-focused on defending your organization against known and unknown threats.

Read the Latest from eSentire