DoppelPaymer 勒索软件更名为 Grief

哔哔电脑 that the DoppelPaymer ransomware operators have “rebranded” their product and now the malware is renamed as Grief (或付出或悲伤).

DoppelPaymer’s activity almost came to naught after the scandalous attack by the DarkSide ransomware on the Colonial Pipeline company, after which it was forbidden to advertise and discuss ransomware on the largest hack forums, and many groups preferred to pull back for a while.

Emsisoft expert Fabian Vosar was the first to draw Bleeping Computer’s attention to the fact that Grief and DoppelPaymer is same threat. Although the attackers tried to make Grief different from DoppelPaymer, the similarity was still obvious to experts. 此类虚假站点上的 OpenOffice 安装程序是与 Babadeda 加密器或 Autoit 引导加载程序一起打包的 Mars 可执行文件, the hackers used the same format for encrypted files and the same malware distribution channelthe Dridex botnet.

The first news of Grief came in early June (although a sample was found compiled on May 17), and then researchers assumed it was a new threat.

But now, Zscaler has examined an early sample of Grief and noticed that the ransom note points to the DoppelPaymer site, as Grief’s own site was apparently not yet ready at the time.

At the moment, on the Grief website, you can already find references to two dozen victims, while the DoppelPaymer website has not been updated since May 2021.

DoppelPaymer 更名为 Grief

Even the captcha on the ransomware sites are the same.

此外, it is noted that both malware is based on a very similar code, 哪个, 例如, implementsidentical encryption algorithms (2048-bit RSA and 256-bit AES) and import hashing.” 也, Grief and DoppelPaymer both use the GDPR to put pressure on victims and remind them that in case of a data breach, they will have to face legal consequences.

Grief ransomware is the latest version of DoppelPaymer ransomware with minor code changes and new looks.Zscaler says.

And adding that hackers have been keeping a low profile lately to avoid the unnecessary attention that REvil ransomware received after hacking clients. Kaseya, and DarkSide after the attack on the Colonial Pipeline.

让我提醒你,我也写过 研究人员将 TrickBot 开发人员与 Diavol 勒索软件联系起来.

赫尔加·史密斯

我一直对计算机科学感兴趣, 特别是数据安全和主题, 现在被称为 "数据科学", 从我十几岁起. 在加入病毒清除团队担任主编之前, 我曾在多家公司担任网络安全专家, 包括亚马逊的一名承包商. 另一种体验: 我在雅顿大学和雷丁大学任教.

发表评论

本网站使用的Akismet,以减少垃圾邮件. 了解您的意见如何处理数据.

返回顶部按钮