As cryptocurrency valuations make strikes less lucrative, ransomware gangs like the new RedAlert and Monster groups are modifying their tools to attack across platforms.

3 Min Read
Black laptop with red coding script on screen
Source: CSueb via Alamy Stock Photo

Two emerging ransomware gangs, known as RedAlert and Monster, have adopted cross-platform capabilities to make attacks easier to execute against multiple operating systems and environments. It's a shining example of a snowballing trend toward multiplatform ransomware attacks, for which defenders need to gear up.

One of the new threat groups, referred to as RedAlert or N13V, creates executables in a Linux-specific version of C, and also supports VMware's enterprise-class ESXi hypervisor. The other threat group, Monster, uses an older cross-platform language, Delphi, which makes it easy to tailor the attack for a specific victim's configuration.

The ability to impact a variety of client operating systems within a single victim's environment started gaining steam in 2021, according to an advisory from Kaspersky published on Thursday. The Conti group, for example, allows affiliates to access a Linux variant of its ransomware, which also allows targeting of systems running VMware's ESXi hypervisor.

Deploy Once, Affect Many

There are several reasons for the trend: For one, it cuts down on labor. Attackers need only to write a certain program functionality once, and are then be able to use the resulting code to script the attacks against multiple targets, Kaspersky's advisory stated.

"We've gotten quite used to the ransomware groups deploying malware written in cross-platform language," Jornt van der Wiel, senior security researcher at Kaspersky's Global Research and Analysis Team, said in a statement. "These days, cybercriminals [have] learned to adjust their malicious code written in plain programming languages for joint attacks, making security specialists elaborate on ways to detect and prevent the ransomware attempts."

Other benefits to cross-platform attacks is the ability to hamper analysis, plus the ability to customize attacks to specific victim environments. Groups can use command lines to customize an attack to prevent code from running on ESXi environments, for instance — or conversely, to focus on certain kinds of client virtual machines.

"Recently, their goal is to damage as many systems as possible by adapting their malware code to several OS at the time," Kaspersky stated in its blog post on 2022 ransomware trends. "[But] there are a few other reasons to use a cross-platform language." 

Kaspersky also noted that ransomware gangs are getting better and better at adapting n-day exploits, which it dubbed "1-day" exploits, to multiplatform attacks. N-days refer to just-reported vulnerabilities that cybercriminals race to exploit before companies have time to patch them.

"[Such broad functionality] is something we usually see in commercial exploits," the company said, noting that one of the two exploits covered in its latest advisory was used "in the wild" during an attack on a large retailer in the Asia-Pacific region.

The move to cross-platform is borne out of necessity, researchers said. In the first half of 2022, as the value of cryptocurrencies plummeted, ransomware attacks declined, with cybersecurity firm Arctic Wolf reporting a drop of about a quarter. While the trend did not hold for other cybercrimes, such as investment scams and business email compromises, the headwinds for ransomware groups meant that threat actors have had to find ways to increase their success.

Rust and GoLang Gain Steam for Ransomware Coding

A common way that groups have tackled the process of adding cross-platform capabilities is to write the code in a language that supports other platforms, such as Rust or Golang, Kaspersky noted in its Aug. 24 advisory

The BlackCat ransomware program, for instance, is written in Rust, a successor to C, which has gained traction because of its improved security features. 

"Due to Rust cross-compilation capabilities, it did not take [a] long time for us to find BlackCat samples that work on Linux as well," Kaspersky said in the advisory. "The Linux sample of BlackCat is very similar to the Windows one."

Ransomware written in Rust and Go also make analysis harder for malware researchers, since tools to analyze those languages are not as sophisticated as analyzing programs written in the common C programming language, Kaspersky noted.

About the Author(s)

Robert Lemos, Contributing Writer

Veteran technology journalist of more than 20 years. Former research engineer. Written for more than two dozen publications, including CNET News.com, Dark Reading, MIT's Technology Review, Popular Science, and Wired News. Five awards for journalism, including Best Deadline Journalism (Online) in 2003 for coverage of the Blaster worm. Crunches numbers on various trends using Python and R. Recent reports include analyses of the shortage in cybersecurity workers and annual vulnerability trends.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights