Network Admins Beware! SharpRhino Ransomware Attacking Mimic As Angry IP Scanner
.webp?w=696&resize=696,0&ssl=1)
Hunters Worldwide has deployed a fresh C# malware dubbed SharpRhino as an initial infection vector and chronic A long way off Rating entry to Trojan (RAT).
Delivered thru a typosquatting area that appears to be like like an Offended IP Scanner, SharpRhino makes exhaust of programs which possess never been considered earlier than to lengthen privileges, let the group pass laterally with none considerations, after which deploy ransomware. This presentations how their programs are altering and the blueprint advanced RaaS operations are changing into.
Hunters Worldwide, a snappy escalating RaaS group, emerged in October 2023 and fast became a top-ten ransomware actor.
Strongly linked to the defunct Hive group attributable to code similarities, they exhaust a stylish Rust-essentially based totally encryptor to lock sufferer recordsdata with the .locked extension after initial data exfiltration.

Their enterprise mannequin, blended with superior technical capabilities, has driven their prolific assault campaign, focusing on diverse organizations across varied sectors.
It targets organizations globally with out sector need, whereas the malware sample, a 32-bit self-extracting executable disguised as a sound community tool, utilizes a sound code certificate for obfuscation.
The malware’s hashes are 4bba5b7d3713e8b9d73ff1955211e971, 9473104a1aefb0daabe41a92d75705be7e2daf3, and 09b5e780227caa97a042be17450ead0242fd7f58f513158e26678c811d67e264, signed by J-Golden Attempt
.webp)
SharpRhino, disguised because the AngryIP installer, is an NSIS-packed executable containing an additional binary and a password-trusty 7z archive.
Analysts detonated the malware to bypass the archive password, shooting repeat-line arguments and revealing the password, allowing them to extract the archive’s contents for additional investigation.
The NSIS installer modifies the WanderUpdateWindowsKey registry to total persistence by launching Microsoft.AnyKey.exe, a LOLBIN from Microsoft Visual Studio 2019 Node JS tools that the attacker deployed.
.webp)
This LOLBIN executes LogUpdate.bat, a bat file referencing an additional obfuscated PowerShell script. The installer creates two directories, WindowsUpdater24 and LogUpdateWindows, containing recordsdata for C2 verbal exchange.
Evaluation of the .t file by Quorum Cyber revealed it to be a PowerShell script employing fileless malware tactics. It decodes embedded C# supply code, compiles it into reminiscence, and executes it.
Preliminary investigation indicates the malware communicates with a Cloudflare Serverless Architecture endpoint, seemingly the attacker’s repeat-and-protect watch over infrastructure.
To substantiate this, the .t file used to be modified to extract the embedded C# supply code and convert it true into a file for additional diagnosis.
.webp)
Evaluation of SharpRhino malware revealed a highly obfuscated C# payload the usage of encryption to screen verbal exchange data.
Investigators learned SharpRhino’s main functions by sending community traffic to a managed atmosphere and deobfuscating important code pieces, including encrypted verbal exchange with a C2 server, PowerShell repeat execution, and a standard lengthen mechanism.
Winning emulation of C2 commands, including the execution of ‘calc.exe’, confirmed elephantine protect watch over over the contaminated machine, highlighting the malware’s capacity for huge harm if leveraged by malicious actors.
The SharpRhino RAT trojan makes exhaust of the next Indicators of Compromise (IOCs) for detection, including LogUpdate.bat, Wiaphoh7um.t, ipscan-3.9.1-setup.exe, kautix2aeX.t, and WindowsUpdate.bat. These recordsdata possess corresponding SHA-256 hashes for identification.
The RAT additionally communicates with repeat and protect watch over servers positioned at cdn-server-1.xiren77418.employees.dev, cdn-server-2.wesoc40288.employees.dev, Angryipo.org, and Angryipsca.com.
Source credit : cybersecuritynews.com