Charon Ransomware: Stealthy Cyber Extortion Syndicate

Charon ransomware, emerging in 2025, targets Middle East sectors with APT-level tactics, DLL sideloading, hybrid encryption, and advanced evasion, posing a severe threat to critical infrastructure security.
Charon Ransomware: Stealthy Cyber Extortion Syndicate
Table of Contents
    Add a header to begin generating the table of contents

    Overview

    Charon is a newly discovered ransomware strain emerging in mid-2025, characterized by a blend of APT-style tactics and precision targeting. It has been deployed against public sector and aviation organizations in the Middle East using advanced evasion methods such as DLL sideloading, process injection, and hybrid encryption, making it both stealthy and fast.

    Known Aliases

    No alternative names or variants have been publicly reported.

    Country of Origin

    Unconfirmed; techniques mirror those used by Earth Baxia (China-linked APT), although attribution is unverified and may represent imitation.

    Notable Attacks / Victims of Charon Ransomware

    MITRE ATT&CK Tactics & Techniques Used by Charon Ransomware

    TacticTechnique DescriptionID
    Initial AccessDLL Side-Loading via legitimate binary (Edge.exe)T1574.002
    ExecutionProcess Injection into svchost.exeT1055
    Defense EvasionDisabling security services, deleting backups, emptying Recycle BinT1562.001, T1070.004
    Privilege Escalation/BYOVDBring Your Own Vulnerable Driver (dormant anti-EDR driver: WWC.sys)
    Encryption / ImpactPartial multithreaded encryption, Shadow Copy deletion, custom ext .CharonT1486, T1490
    Network PropagationNetwork share enumeration and encryption (excluding ADMIN$)T1083/T1021

    Charon Malware Characteristics

    • Custom pipeline: DLL sideload → multistage loader → injected payload
    • Hybrid encryption: Curve25519 for key exchange and ChaCha20 for file encryption
    • Infection marker: .Charon file extension and specific victim text
    • Embedded anti-EDR driver code reserved for future use

    Common Infiltration Methods

    While the initial access vector remains unknown, the complexity and precision indicate likely methods including spear-phishing, social engineering, or exploitation of unpatched public-facing services.

    Summary

    Charon represents a significant escalation in ransomware sophistication, merging advanced APT techniques with targeted ransomware deployment. Tasks like binary allowlisting, DLL load monitoring, behavioral heuristics for process injection, EDR protection hardening, and network segmentation are critical deterrents.

    Related Posts