Cybercriminals have developed an enhanced model of the notorious GhostLocker ransomware and are deploying it in assaults throughout the Middle East, Africa, and Asia.
Two ransomware teams, GhostSec and Stormous, be a part of the assault marketing campaign with a twin extortion ransomware assault utilizing the brand new GhostLocker 2.0, which additionally contaminated organizations in Lebanon, Israel, South Africa, Turkey, Egypt, India, Vietnam, and Thailand. Did. As effectively as different locations.
Technology corporations, universities, manufacturing, transportation, and authorities businesses are dealing with the brunt of assaults that trick victims into paying for decryption keys wanted to unscramble knowledge rendered inaccessible by file-encrypting malware. I attempt to The attackers are additionally threatening to launch delicate stolen knowledge except victims pay hush cash, in accordance with Cisco Talos researchers who found the brand new malware and cyberattack marketing campaign.
RaaS applications supply attackers choices
Both GhostLocker and Stormous ransomware teams have launched revised ransomware-as-a-service (RaaS) applications known as STMX_GhostLocker, providing a wide range of choices to associates.
GhostSec and Stormous teams introduced the information theft on their Telegram channel and the Stormous ransomware knowledge breach website.
Cisco Talos stated in a know-how weblog publish this week that GhostSec is attacking Israeli industrial programs, essential infrastructure, and know-how corporations. Victims are believed to incorporate the Israeli Ministry of Defense, however the group’s motivations look like primarily profit-seeking and never campaign-based sabotage.
Chats on the group’s Telegram channel recommend that the group is motivated (not less than partly) by a want to lift cash for hacktivists and risk actors. The title chosen by the group, GhostSec, is just like that of Ghost Security Group, a widely known hacktivist group recognized for focusing on his web site and different cyberattacks of pro-Islamic State teams, however there isn’t a connection by any means. Not confirmed.
The Stormous gang added the GhostLocker ransomware program to their current StormousX program following a profitable joint operation in opposition to Cuban ministries final July.
Cyber attackers deal with company web sites
The ransomware kingpin is providing a newly developed GhostSec deep scanning instrument set that attackers can use to scan potential goal web sites.
The Python-based utility consists of placeholders to carry out particular capabilities, such because the potential capability to scan for particular vulnerabilities (by CVE quantity) on a goal web site. According to Cisco Talos, the promised options reveal “the continued evolution of the instruments in GhostSec’s portfolio.” Security researchers have reported that malware builders have talked about “work in progress” on GhostLocker v3 in chats.
GhostLocker 2.0 messages
GhostLocker 2.0 encrypts recordsdata on the sufferer’s machine utilizing the .ghost file extension earlier than dropping and opening the ransom observe. Prospective Marks warns that should you do not contact the ransomware operators earlier than the seven-day interval expires, your stolen knowledge can be compromised.
GhostLocker Ransomware as a Service associates have entry to a management panel that enables them to watch the progress of the assault, which is robotically registered on their dashboard. The GhostLocker 2.0 command and management server resolves utilizing Moscow geolocation. This is the same setup to earlier variations of ransomware.
Affiliates who pay get entry to a ransomware builder that enables them to configure varied choices, together with goal directories for encryption. Developers configured the ransomware to extract and encrypt recordsdata with file extensions .doc, .docx, .xls, and .xlsx (i.e., doc recordsdata and spreadsheets created in Word). did.
The newest model of GhostLocker was written within the GoLang programming language, not like earlier variations that had been developed utilizing Python. However, the performance stays related, in accordance with Cisco Talos. One distinction within the new model is that the encryption key size has doubled from 128 bits to 256 bits.
