Exmatter exfiltration tool used to implement new extortion tactics

Pierluigi Paganini September 26, 2022

Ransomware operators switch to new extortion tactics by using the Exmatter malware and adding new data corruption functionality.

The data extortion landscape is constantly evolving and threat actors are devising new extortion techniques, this is the case of threat actors using the Exmatter malware.

Cyderes Special Operations and Stairwell Threat Research researchers spotted a sample of malware classified as the .NET exfiltration tool Exmatter. The malware was observed in conjunction with the deployment of BlackCat/ALPHV ransomware, which experts believe is run by affiliates of numerous ransomware groups, including BlackMatter.

Exmatter allows operators to exfiltrate specific file types from selected directories before the ransomware itself is executed on the compromised systems. The sample analyzed by the experts attempts to corrupt files within the victim’s environment, rather than encrypting them, and executes actions to prepare the files for destruction.

Experts pointed out that this is the first time the Exmatter tool was observed using a destructive module.

“First, the malware iterates over the drives of the victim machine, generating a queue of files that match a hardcoded list of designated extensions. Files matching those file extensions are added to the queue for exfiltration, which are then written to a folder with the same name as the victim machine’s hostname on the actor-controlled server.” ” reads the report published by Cyderes. “As files upload to the actor-controlled server, the files that have been successfully copied to the remote server are queued to be processed by a class named Eraser. A randomly sized segment starting at the beginning of the second file is read into a buffer and then written into the beginning of the first file, overwriting it and corrupting the file.”

exmatter

Using legitimate data from one exfiltrated file to corrupt another file could allow operators to evade ransomware or wiper heuristic-based detection, additionally, copying file data from one file to another is a much more benign functionality than sequentially overwriting files with random data or encrypting them.

Experts pointed out that developing stable, secure, and fast ransomware to encrypt files is a redundant and costly behavior compared to corrupting files and using the exfiltrated copies for data recovery.

Eliminating data encryption makes the process faster and eliminates the risk of not getting the full payout, or that the victim will find flaws in the encryption process that could allow them to decrypt the data.

According to the experts, the data destruction capabilities of Exmatter are still under development due to the following evidence:

  • The second file’s chunk length, which is used to overwrite the first file, is randomly decided and could be as short as one byte long.
  • There is no mechanism for removing files from the corruption queue, meaning that some files may be overwritten numerous times before the program terminates, while others may never have been selected.
  • The function that instantiates the Eraser class, named Erase, does not appear to be fully implemented and does not decompile correctly.

The data corruption feature detailed by Stairwell and  Cyderes researchers may represent a shift in the strategy used by ransomware affiliates.

The report also includes Yara rules for this threat and MITRE ATT&CK.

Follow me on Twitter: @securityaffairs and Facebook

[adrotate banner=”9″][adrotate banner=”12″]

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

[adrotate banner=”5″]

[adrotate banner=”13″]



you might also like

leave a comment