Avast Provides DoNex Ransomware Decryptor to Victims

Summary:
Beginning in March 2024, law enforcement organizations have been distributing decryptor keys to victims of the DoNex ransomware, according to Avast. The antivirus provider announced on July 8 that they have been quietly offering the decryptor after identifying a cryptographic flaw in the ransomware and its predecessors. The initial version of what is now called DoNex ransomware appeared in April 2022 as Muse ransomware. It underwent several rebrands, becoming LockBit 3.0 in November 2022 and DarkRace in May 2023, before finally adopting the name DoNex in March 2024. The group behind DoNex has targeted companies primarily in the US, Italy, and Belgium, claiming victims on its TOR website, including organizations in the US and Europe. However, since April 2024, no new samples of DoNex have been detected, and its TOR site has been inactive.

Security Officer Comments:
DoNex ransomware and its earlier versions use an XOR cipher for encryption. During execution, an encryption key is generated using the ‘CryptGenRandom()’ function, which initializes the ChaCha20 symmetric key to encrypt files. For files smaller than 1 MB, the entire file is encrypted, while larger files are encrypted in blocks. The ransomware includes settings for whitelisted extensions and files and requests to kill specific services. Avast advised victims to observe the ransom note layout to identify if they have been attacked by DoNex operators, as the notes are similar across associated brands

Suggested Corrections:
Avast provided a link to the decryptor and instructions on how to use it:
https://decoded.avast.io/threatresearch/decrypted-donex-ransomware-and-its-predecessors/

Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.


Link(s):
https://www.infosecurity-magazine.com/news/avast-provides-donex-ransomware/