ClickCease Vice Society using custom ransomware with new algorithms

Join Our Popular Newsletter

Join 4,500+ Linux & Open Source Professionals!

2x a month. No spam.

Vice Society using custom ransomware with new encryption algorithms

Claudia Cejas

January 6, 2023 - TuxCare expert team

SentinelOne researchers discovered that the Vice Society group has released PolyVice, a custom ransomware that employs a reliable encryption scheme based on the NTRUEncrypt and ChaCha20-Poly1305 algorithms.

The PolyVice is described as a 64-bit binary that employs a hybrid encryption scheme that combines asymmetric encryption using the NTRUEncrypt algorithm with symmetric encryption using the ChaCha20-Poly1305 algorithm.

It employs a multi-threading strategy that parallelizes the encryption process on the victim’s computer. Every worker unit in this parallel processing evaluates the file size to improve the pace for speedier encryption. Files smaller than 5 MB are fully encrypted, while larger files are partially encrypted. This is in addition to a hybrid encryption scheme that combines asymmetric and symmetric encryption to securely encrypt files. Files between 5 MB and 100 MB are encrypted in two 2.5 MB chunks, while larger files are encrypted in ten 2.5 MB chunks spread across the file.

It then appends the.ViceSociety file extension to all encrypted files and places ransom notes in each encrypted directory with the file name AllYFilesAE. Furthermore, each strain adds information required for decryption to the file’s footer.

PolyVice ransomware was used in a recent Vice Society gang attack with an extension, and it is suspected that it is from the same vendor as Chilly and SunnyDay ransomwares, as their features are similar, with slight differences.

This suggests a “Locker-as-a-Service” offered by an unknown threat actor in the form of a builder, which allows buyers to customize their payloads, including the encrypted file extension, ransom note file name, ransom note content, and wallpaper text, among other things.

Vice Society activity has been observed since June 2021, with third-party ransomware strains such as “HelloKitty,” “Five Hands,” and “Zeppelin” always being used, according to SentinelOne. In addition, the Vice Society group used intermittent encryption or partial encryption, in which small chunks of files are encrypted rather than the entire file. This renders the data unusable in a fraction of the time required to encrypt the entire file.

The sources for this piece include an article in TheHackerNews.

Looking to automate vulnerability patching without kernel reboots, system downtime, or scheduled maintenance windows?

Learn About Live Patching with TuxCare

Become a TuxCare Guest Writer

Get started

Mail

Join

4,500

Linux & Open Source
Professionals!

Subscribe to
our newsletter