Thursday, March 28, 2024

PureLocker Ransomware Attack Enterprise Production Servers and Encrypt Files in Windows, Linux, & macOS

Researchers discovered a new PureLocker Ransomware that capable of encrypting files in Windows, Linux, and macOS. The ransomware used by threat actors to perform a targeted attack against production servers of the enterprise networks.

Code reuse analysis against Purelocker reveals that the ransomware related to the “more_eggs”,  a backdoor malware often used by Cobalt Gang, FIN6 threat actors and is sold in the dark web.

The ransomware is written in the PureBasic programming language and it is very difficult for AV vendor to write a signature for PureBasic binaries and is portable between Windows, Linux, and OS-X.

PureLocker Ransomware mainly targeting both Windows and Linux infrastructure and the attackers using a lot more evasion techniques to fly under the radar and undetected the ransomware for several months.

PureLocker distributed as a Ransomware-as-a-Service Being Used in Targeted Attacks Against Enterprise Servers.

PureLocker Sample Analysis

A ransomware sample that compatible with Windows that posed as C++ cryptography library called Crypto++ and the researchers digging deeper and analyzed the sample and find the following keys.

1.There is no Crypto++ code connection here, meaning the sample is not a Crypto++ library.

2. The file contains reused code from several malware families, mainly from Cobalt Gang binaries. This means the file is malicious and may have relations to Cobalt Gang.

3. The majority of the relevant code in this file is unique, indicating that it’s likely a new or highly modified malware.

PureLocker Ransomware
PureLocker Ransomware

During the infection, the malware code starts checking to ensure that the file executed as expected by malware authors and the malware exit if it fails any one of these checks.

Once the malware executes its payload, then it deletes itself and also using the anti-analysis technique will never let rise suspicion.

According to Intezer research, In the event that all anti-analysis and integrity tests performed by the malware are satisfied, it proceeds to encrypt the files on the victim’s machine with the standard AES+RSA combination, using a hard-coded RSA key. 

After it completes the encryption process, The ransomware adds the “.CR1” extension for each encrypted file and delete the original file to prevent the recovery.

Later the Purelocker drops the ransom note file on the user’s desktop named YOUR_FILES(.)txt.

PureLocker Ransomware
Ransom Note

Ransom note doesn’t contain any payment information, instead, attacker request users to contact via email. for that, they are using anonymous and encrypted Proton email service.

“Since this is a RaaS, we believe this string is most likely the identifier of the group that is operating these specific samples,” Intezer said.

You can also read the complete Ransomware Attack Response and Mitigation Checklist.

You can follow us on LinkedinTwitterFacebook for daily Cybersecurity and hacking news updates.

Website

Latest articles

GoPlus’s Latest Report Highlights How Blockchain Communities Are Leveraging Critical API Security Data To Mitigate Web3 Threats

GoPlus Labs, the leading Web3 security infrastructure provider, has unveiled a groundbreaking report highlighting...

Wireshark 4.2.4 Released: What’s New!

Wireshark stands as the undisputed leader, offering unparalleled tools for troubleshooting, analysis, development, and...

Zoom Unveils AI-Powered All-In-One AI Work Workplace

Zoom has taken a monumental leap forward by introducing Zoom Workplace, an all-encompassing AI-powered...

iPhone Users Beware! Darcula Phishing Service Attacking Via iMessage

Phishing allows hackers to exploit human vulnerabilities and trick users into revealing sensitive information...

2 Chrome Zero-Days Exploited at Pwn2Own 2024: Patch Now

Google has announced a crucial update to its Chrome browser, addressing several vulnerabilities, including...

The Moon Malware Hacked 6,000 ASUS Routers in 72hours to Use for Proxy

Black Lotus Labs discovered a multi-year campaign by TheMoon malware targeting vulnerable routers and...
Balaji
Balaji
BALAJI is an Ex-Security Researcher (Threat Research Labs) at Comodo Cybersecurity. Editor-in-Chief & Co-Founder - Cyber Security News & GBHackers On Security.

Mitigating Vulnerability Types & 0-day Threats

Mitigating Vulnerability & 0-day Threats

Alert Fatigue that helps no one as security teams need to triage 100s of vulnerabilities.

  • The problem of vulnerability fatigue today
  • Difference between CVSS-specific vulnerability vs risk-based vulnerability
  • Evaluating vulnerabilities based on the business impact/risk
  • Automation to reduce alert fatigue and enhance security posture significantly

Related Articles