Researchers discovered ALPHV ransomware written in Rust

Analysts from Recorded FutureMalwareHunterTeam have discovered an ALPHV (aka BlackCat) ransomware with executable file is written in Rust, which is atypical for malware, but this approach is gradually gaining popularity among cybercriminals due to its high performance and memory security.

The malware developers themselves call it ALPHV and actively promote their malware on Russian-language hack forums. 然而, due to the fact that the cybercriminalswebsite uses an icon depicting a black cat, the researchers dubbed the malware BlackCat.

Technically, this ransomware is already the third ransomware written in Rust: PoC malware of this kind was publishedGitHub in 2020, and the already inoperative BadBeeTeam ransomware was spotted in the same year.

然而, the researchers write that against their background, ALPHV (BlackCat) looks like the first professional RaaS malware aimed at corporate hacking and device encryption. 例如, recently a well-known cybersecurity specialist and Emsisoft analyst Michael Gillespie, described BlackCat as avery complex” 勒索軟件.

Analyzed another sample of this not too long ago, but couldn’t talk about it due to client confidentialityuses AES128-CTR and RSA-2048, is secure. Filemarker 19 47 B7 4D at EOF and before the encrypted key, which is JSON with some settings. Very sophisticated ransomware.Michael Gillespie wrote.

根據 Recorded Future experts, the creator of ALPHV (BlackCat) was previously a member of the well-known hacker group REvil. Since early December, this man (known as ALPHV) has been promoting RaaS on underground forums (XSS and Exploit), inviting other criminals to join ransomware attacks against large companies. The attacker claims that the malware can encrypt data on systems running Windows, Linux and VMware ESXi, and partners will receive from 80% to 90% of the final ransom, depending on the total amount received from the victims.

So far, experts do not know exactly how the malware penetrates the victim’s systems, but like most other ransomware groups, the ALPHV (BlackCat) operators are engaged in double extortion. That is, before encrypting files, hackers search the victim’s network for confidential data, steal it, and then demand a ransom, otherwise they threaten to publish the stolen data in the public domain (or sell it to interested parties).

Currently, the group seems to be managing severalleak sitesat once, each of which stores the data of one or two victims. A screenshot of one of these sites can be seen below. It looks like these sites are being served by the team partners themselves, which explains the different urls.

Screenshot of leak site

Bleeping Computer reports that since November 2021, many companies in the USA, Australia and India have become victims of this ransomware. The journalistsown sources say the ransom size ranges from $ 400,000 to $ 3,000,000 (in Bitcoin or Monero). If victims pay with Bitcoin, an additional 15% commission is added to the ransom.

Introduction

Let me remind you that we also reported that Grief ransomware threatens to destroy victimsdata if they turn to negotiators.

黑尔加·史密斯

我一直對電腦科學感興趣, 尤其是數據安全和主題, 而家被稱為 "數據科學", 由我十幾歲開始. 在進入病毒清除團隊擔任主編之前, 我曾喺多傢公司擔任網絡安全專家, 包括亞馬遜嘅承包商之一. 另一種體驗: 我在雅頓大學同雷丁大學任教.

留言

本網站使用Akismet嚟減垃圾郵件. 瞭解如何處理評論數據.

“返回頂部”按鈕