Researchers discovered ALPHV ransomware written in Rust

Analysts from Recorded Future og MalwareHunterTeam have discovered an ALPHV (aka BlackCat) ransomware with executable file is written in Rust, which is atypical for malware, but this approach is gradually gaining popularity among cybercriminals due to its high performance and memory security.

The malware developers themselves call it ALPHV and actively promote their malware on Russian-language hack forums. Hins vegar, due to the fact that the cybercriminalswebsite uses an icon depicting a black cat, the researchers dubbed the malware BlackCat.

Technically, this ransomware is already the third ransomware written in Rust: PoC malware of this kind was published on GitHub in 2020, and the already inoperative BadBeeTeam ransomware was spotted in the same year.

Hins vegar, the researchers write that against their background, ALPHV (BlackCat) looks like the first professional RaaS malware aimed at corporate hacking and device encryption. Til dæmis, recently a well-known cybersecurity specialist and Emsisoft analyst Michael Gillespie, described BlackCat as avery complexransomware.

Analyzed another sample of this not too long ago, but couldn’t talk about it due to client confidentialityuses AES128-CTR and RSA-2048, is secure. Filemarker 19 47 B7 4D at EOF and before the encrypted key, which is JSON with some settings. Very sophisticated ransomware.Michael Gillespie wrote.

According to Recorded Future experts, the creator of ALPHV (BlackCat) was previously a member of the well-known hacker group REvil. Since early December, this man (known as ALPHV) has been promoting RaaS on underground forums (XSS and Exploit), inviting other criminals to join ransomware attacks against large companies. The attacker claims that the malware can encrypt data on systems running Windows, Linux and VMware ESXi, and partners will receive from 80% to 90% of the final ransom, depending on the total amount received from the victims.

Hingað til, experts do not know exactly how the malware penetrates the victim’s systems, but like most other ransomware groups, the ALPHV (BlackCat) operators are engaged in double extortion. That is, before encrypting files, hackers search the victim’s network for confidential data, steal it, and then demand a ransom, otherwise they threaten to publish the stolen data in the public domain (or sell it to interested parties).

Currently, the group seems to be managing severalleak sitesat once, each of which stores the data of one or two victims. A screenshot of one of these sites can be seen below. It looks like these sites are being served by the team partners themselves, which explains the different urls.

Screenshot of leak site

Hljóðandi tölva reports that since November 2021, many companies in the USA, Australia and India have become victims of this ransomware. The journalistsown sources say the ransom size ranges from $ 400,000 to $ 3,000,000 (in Bitcoin or Monero). If victims pay with Bitcoin, an additional 15% commission is added to the ransom.

Kynning

Let me remind you that we also reported that Grief ransomware threatens to destroy victimsdata if they turn to negotiators.

Helga Smith

Ég hafði alltaf áhuga á tölvunarfræði, sérstaklega gagnaöryggi og þemað, sem heitir nú á dögum "gagnafræði", síðan á unglingsárum mínum. Áður en þú kemur inn í teymið til að fjarlægja veirur sem aðalritstjóri, Ég starfaði sem sérfræðingur í netöryggi í nokkrum fyrirtækjum, þar á meðal einn af verktökum Amazon. Önnur upplifun: Ég hef kennt í Arden og Reading háskólunum.

Skildu eftir skilaboð

Þessi síða notar Akismet til að draga úr ruslpósti. Lærðu hvernig ummælagögnin þín eru unnin.

Aftur efst á hnappinn