ריסערטשערז דיסקאַווערד ALPHV ראַנסאָמוואַרע געשריבן אין Rust

Analysts from Recorded Future און MalwareHunterTeam have discovered an ALPHV (aka BlackCat) ransomware with executable file is written in Rust, which is atypical for malware, but this approach is gradually gaining popularity among cybercriminals due to its high performance and memory security.

The malware developers themselves call it ALPHV and actively promote their malware on Russian-language hack forums. אָבער, due to the fact that the cybercriminalswebsite uses an icon depicting a black cat, the researchers dubbed the malware BlackCat.

Technically, this ransomware is already the third ransomware written in Rust: PoC malware of this kind was published אויף GitHub in 2020, and the already inoperative BadBeeTeam ransomware was spotted in the same year.

אָבער, the researchers write that against their background, ALPHV (BlackCat) looks like the first professional RaaS malware aimed at corporate hacking and device encryption. פֿאַר בייַשפּיל, recently a well-known cybersecurity specialist and Emsisoft analyst Michael Gillespie, described BlackCat as avery complexransomware.

Analyzed another sample of this not too long ago, but couldn’t talk about it due to client confidentialityuses AES128-CTR and RSA-2048, is secure. Filemarker 19 47 B7 4D at EOF and before the encrypted key, which is JSON with some settings. Very sophisticated ransomware.Michael Gillespie wrote.

According to Recorded Future עקספּערץ, the creator of ALPHV (BlackCat) was previously a member of the well-known hacker group REvil. Since early December, this man (known as ALPHV) has been promoting RaaS on underground forums (XSS and Exploit), inviting other criminals to join ransomware attacks against large companies. The attacker claims that the malware can encrypt data on systems running Windows, Linux and VMware ESXi, and partners will receive from 80% צו 90% of the final ransom, depending on the total amount received from the victims.

So far, experts do not know exactly how the malware penetrates the victim’s systems, but like most other ransomware groups, the ALPHV (BlackCat) operators are engaged in double extortion. That is, before encrypting files, hackers search the victim’s network for confidential data, steal it, and then demand a ransom, otherwise they threaten to publish the stolen data in the public domain (or sell it to interested parties).

Currently, the group seems to be managing severalleak sitesat once, each of which stores the data of one or two victims. A screenshot of one of these sites can be seen below. It looks like these sites are being served by the team partners themselves, which explains the different urls.

Screenshot of leak site

בליפּינג קאָמפּיוטער reports that since November 2021, many companies in the USA, Australia and India have become victims of this ransomware. The journalistsown sources say the ransom size ranges from $ 400,000 צו $ 3,000,000 (in Bitcoin or Monero). If victims pay with Bitcoin, an additional 15% commission is added to the ransom.

הקדמה

Let me remind you that we also reported that טרויער ראַנסאָמוואַרע threatens to destroy victimsdata if they turn to negotiators.

העלגאַ סמיט

איך בין שטענדיק אינטערעסירט אין קאָמפּיוטער וויסנשאַפֿט, ספּעציעל דאַטן זיכערהייט און די טעמע, וואס הייסט היינט-צו-טאג "דאַטן וויסנשאַפֿט", זינט מיין פרי טינז. איידער איר קומען אין די ווירוס באַזייַטיקונג מאַנשאַפֿט ווי רעדאַקטאָר-אין-ראשי, איך געארבעט ווי אַ סייבערסעקוריטי מומחה אין עטלעכע קאָמפּאַניעס, אַרייַנגערעכנט איינער פון אַמאַזאָן ס קאָנטראַקטאָרס. אן אנדער דערפאַרונג: איך האָבן געלערנט אין Arden און רידינג אוניווערסיטעטן.

לאָזן אַ ענטפער

דער פּלאַץ ניצט Akismet צו רעדוצירן ספּאַם. לערנען ווי דיין באַמערקונג דאַטן זענען פּראַסעסט.

צוריק צו שפּיץ קנעפּל