Emulating the Terrorizing VanHelsing Ransomware

Summary:
VanHelsing is a rapidly emerging ransomware-as-a-service (RaaS) operation that first appeared in March 2025 and has quickly gained traction within the cybercriminal community due to its broad platform support and advanced capabilities. The operation follows a conventional RaaS model, requiring affiliates to pay a $5,000 deposit to join the program. In exchange, affiliates receive 80% of any ransom payments collected and are granted access to a feature-rich control panel that enables them to manage attacks, monitor victim status, and track payment activity. VanHelsing employs a double extortion model: before encrypting a victim’s files, it exfiltrates sensitive data and threatens to publicly leak it if ransom demands (typically requested in Bitcoin) are not met. The malware is highly versatile, capable of infecting Windows, Linux, BSD, ARM-based devices, and VMware ESXi environments. Notably, the Windows variant is written in C++ and utilizes strong encryption techniques, including Curve25519 for key exchange and ChaCha20 for data encryption, appending a “.vanhelsing” extension to all affected files.

Security Officer Comments:
To help security teams counter this rising threat, AttackIQ has released a comprehensive attack graph that emulates VanHelsing’s known tactics, techniques, and procedures, based on intelligence gathered from recent incidents. The simulation replicates the ransomware’s multi-stage behavior, beginning with local system reconnaissance, sandbox evasion, and local checks to avoid infecting unintended targets. It then proceeds to delete shadow copies to inhibit recovery, scan for network shares and remote systems, and perform file system discovery before encrypting targeted data. Specific techniques include the use of native Windows APIs for environmental discovery, process creation, and registry modification for persistent access.

By reviewing the attack graph, organizations can continuously evaluate their security controls, validate their detection and response pipelines, and identify potential gaps in their defenses. As VanHelsing continues to affect organizations across the U.S., France, Italy, and Australia, with several victims already having their data leaked, early and proactive testing of defenses has become essential in mitigating the risk posed by such ransomware campaigns.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check your security team's work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks, and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety-critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained on how to avoid and spot phishing emails.

Implement multi-factor authentication (MFA): External-facing assets that leverage single-factor authentication (SFA) are highly susceptible to brute-forcing attacks, password spraying, or unauthorized remote access using valid (stolen) credentials. Implementing MFA enhances security and adds an extra layer of protection.

Link(s):
https://www.attackiq.com/2025/05/15/emulating-vanhelsing-ransomware/