HelloXD Ransomware: In-Depth Analysis, Detection, and Mitigation

Summary of HelloXD Ransomware

HelloXD ransomware first emerged in late 2021.  HelloXD is based on the leaked source code for Babuk and is subsequently functionally similar.  The ransomware is sold and advertised within known Russian marketplaces. MicroBackdoor (an open-source backdoor/C2) has been observed in conjunction with HelloXD campaigns.

HelloXD Ransomware

What Does HelloXD Ransomware Target?

HelloXD ransomware primarily targets organizations in healthcare, education, financial services and government.

How Does HelloXD Ransomware Spread?

HelloXD is deployed in multiple ways: via Cobalt Strike or a similar framework, and through email phishing.

HelloXD Ransomware Technical Details

Upon infection, victims are instructed to contact the attacker(s) via Tox Chat. HelloXD also attempts to inhibit recovery by deleting Volume Shadow Copies (VSS). HelloXD operators are also leveraging an open-source backdoor tool (MicroBackdoor). The inclusion of MicroBackdoor provides the attackers with streamlined, RAT-like, functionality. HelloXD payloads use customized packers to help them avoid being detected. These include  modified versions of UPX as well as their own custom packer.

The actor behind HelloXD is associated with other malicious services including crypter services, spreading services, and custom PoC (proof-of-concept) generation.

The encryption routing used by HelloXD has been tweaked by the author a few times. Contemporary versions of HelloXD utilize the Rabbit cipher.

How to Detect HelloXD Ransomware

  • The SentinelOne Singularity XDR Platform can identify and stop any malicious activities and items related to HelloXD

In case you do not have SentinelOne deployed, detecting ransomware requires a combination of technical and operational measures designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

To mitigate the risk of this Ransomware without SentinelOne deployed, it is important to take a multi-layered approach, which includes the following steps:

  1. Use anti-malware software or other security tools capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic and look for indicators of compromise, such as unusual network traffic patterns or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments to identify network and system vulnerabilities and ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including identifying and reporting suspicious emails or other threats.
  5. Implement a robust backup and recovery plan to ensure that the organization has a copy of its data and can restore it in case of an attack.

How to Mitigate HelloXD Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

In case you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of ransomware attacks:

  1. Educate employees: Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.
  2. Implement strong passwords: Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.
  3. Enable multi-factor authentication: Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.
  4. Update and patch systems: Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement backup and disaster recovery: Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location. The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.