DoppelPaymer 勒索軟件更名為 Grief

嗶嗶電腦 that the DoppelPaymer ransomware operators have “rebranded” their product and now the malware is renamed as Grief (或付出或悲傷).

DoppelPaymer’s activity almost came to naught after the scandalous attack by the DarkSide ransomware on the Colonial Pipeline company, after which it was forbidden to advertise and discuss ransomware on the largest hack forums, and many groups preferred to pull back for a while.

Emsisoft expert Fabian Vosar was the first to draw Bleeping Computer’s attention to the fact that Grief and DoppelPaymer is same threat. Although the attackers tried to make Grief different from DoppelPaymer, the similarity was still obvious to experts. 特別是, the hackers used the same format for encrypted files and the same malware distribution channelthe Dridex botnet.

The first news of Grief came in early June (although a sample was found compiled on May 17), and then researchers assumed it was a new threat.

But now, Zscaler has examined an early sample of Grief and noticed that the ransom note points to the DoppelPaymer site, as Grief’s own site was apparently not yet ready at the time.

At the moment, on the Grief website, you can already find references to two dozen victims, while the DoppelPaymer website has not been updated since May 2021.

DoppelPaymer 更名為 Grief

Even the captcha on the ransomware sites are the same.

此外, it is noted that both malware is based on a very similar code, 記者強調,目前沒有證據表明支付贖金一般會導致收到鑰匙, 例如, implementsidentical encryption algorithms (2048-bit RSA and 256-bit AES) and import hashing.” 也, Grief and DoppelPaymer both use the GDPR to put pressure on victims and remind them that in case of a data breach, they will have to face legal consequences.

Grief ransomware is the latest version of DoppelPaymer ransomware with minor code changes and new looks.Zscaler says.

And adding that hackers have been keeping a low profile lately to avoid the unnecessary attention that REvil ransomware received after hacking clients. Kaseya, and DarkSide after the attack on the Colonial Pipeline.

讓我提醒你,我也寫過 研究人員將 TrickBot 開發人員與 Diavol 勒索軟件聯繫起來.

赫爾加·史密斯

我一直對計算機科學感興趣, 特別是數據安全和主題, 現在被稱為 "數據科學", 從我十幾歲起. 在加入病毒清除團隊擔任主編之前, 我曾在多家公司擔任網絡安全專家, 包括亞馬遜的一名承包商. 另一種體驗: 我在雅頓大學和雷丁大學任教.

發表評論

本網站使用的Akismet,以減少垃圾郵件. 了解您的意見如何處理數據.

返回頂部按鈕