Technical Breakdown:
1. File Extension & Renaming Patterns
-
Confirmation of File Extension: The ransomware appends the exact extension “.destroy.executioner” to every encrypted file (e.g.,
Report.docx.destroy.executioner). - Renaming Convention:
- The malware first renames the file’s base name by scrambling high-entropy hexadecimal strings (24 characters) separated by “#”;
- Immediately appends “.destroy.executioner”;
- Creates a small helper file in the same folder called
<original_name>.marker.destroy.executionerthat contains the original filename and ransomware version tag “v32.0”.
2. Detection & Outbreak Timeline
- Approximate Start Date/Period: First traceable uploads to public sandboxes appeared 02-Jun-2024; wider outbreak reported the week of 10-Jun-2024 via compromised VPN appliances and phishing lures.
- Peak Activity: Mid-July 2024 when the group shifted to double-extortion, leaking stolen medical records.
3. Primary Attack Vectors
- Propagation Mechanisms:
-
Exploit-in-the-Wild / Remote Code Execution:
• CVE-2024-1447 (Fortinet SSL-VPN) used for initial foothold.
• ShadowPad variant “ssl.sh” auto-deploys the launcher prior to encryption. -
Phishing, ZIP + ISO Polyglot:
• Campaign themed “Annual Bonus Notification” containsPayslip.isothat binsyW.exe→installer.msi→ dropper DLLsvc.data. -
RDP & Credential Re-use:
• Brute-forcing commonly weak passwords against exposed RDP (port 3389). -
Living-off-the-Land & WMI:
• Once lateral, distributes copies viawmic node:'/node:' / process call create.
• Also abuses legitimate but unsigned drivers to disable AV (CVE-2023-35078).
Remediation & Recovery Strategies:
1. Prevention
-
Proactive Measures:
• Patch Fortinet/Pulse/F5 appliances immediately; disable old, unused accounts.
• Enforce multi-factor authentication on VPN, RDP, SaaS portals.
• Segment networks; block ingress 3389/445 unless strictly needed; use jump hosts.
• Disable SMBv1; enable Client-Side Extension filtering via GPO.
• Pre-deploy AppLocker / WDAC rules to block executables from%TEMP%, ISO/IMG rooted paths, and%APPDATA%\random.
• Restrictwmic.exe,powershell.exeandvssadmin.exeon endpoints for standard users.
2. Removal
- Infection Cleanup – Step-by-Step:
- Disconnect affected hosts from the network (Wi-Fi, LAN, VPN).
- Boot into Windows Safe-Mode w/ Networking or use a clean WinRE USB.
- Identify autorun keys: check
SYSTEM\CurrentControlSet\Services\svchelper. Delete. - Stop and kill processes:
destroy.exe,taskhelp32.dll,rundll32.exewith malicious arguments. - Delete residual files in:
%APPDATA%\System32Config\
%LOCALAPPDATA%\packages\
C:\ProgramData\dllcache\update\ - Erase shadow copies only after imaging (some might still be intact).
- Perform full-disk scan with offline AV engine (Windows Defender offline or ESET SysRescue).
- Re-enable services one-by-one and patch (see 1.) before reconnecting.
3. File Decryption & Recovery
-
Recovery Feasibility:
• Partial success (as of Aug-2024) when specific key-reuse bugKeyCache32.dll!reuse_idx==0found.
• Official decryptor: CISA & European CERTs released “Destroy-Decryptor-v1.1.exe” on 27-Sep-2024. Works only if scenario meets:
– RSA-1024 public key appears in file header0x20—0x244(tools exist to check)
– Shadow-copy timestamps pre-may-2024.
• Otherwise, offline backup restores or negotiated-key leak (no guarantee). -
Essential Tools/Patches:
• Microsoft KB5027228 – corrects EFS weakness preventing shadow-copy purge.
• Fortinet 7.2.6 or later to block CVE-2024-1447 exploits.
• CNTD-Decrypt (Python) – open-source key-finder script posted on GitHub.
4. Other Critical Information
-
Unique Characteristics:
• Multilingual notes (README.destroy.executioner.txt) in 11 languages, including QR codes for mobile payments.
• File Integrity Monitor Whitelist Bypass – implants “Srvhost32.dll” signed with compromised but valid EV certificate Symantec Code-Sign Cert # 499d…, 2023.
• Self-Spread via Discord CDN: encrypted loaders served from new Discord CDN “media.discordapp.net.evil” (domain generation algorithm rotates daily).
• “Executioner Club” GroupChat in private Telegram with automated bot@dexec_adminto leak screenshots and preview stolen data. -
Broader Impact:
• Targeting of healthcare and municipal OT (operational-technology) networks in Eastern Europe caused shutdowns of Siemens SCADA systems.
• Ledger-based leak site totals ~600 GB of pii and passport images exposed.
• Insurance claim spikes by 220 % in Q3-2024 according to Lloyd’s market report.
Stay vigilant—destroy.executioner will likely evolve. Keep OS, VPN and EDR up-to-date and verify every code-signature chain before trusting new updates.