4 reasons why BlackCat ransomware is a very sophisticated malware written in Rust

BlackCat: first professional ransomware strain t in the Rust programming language

Malware researchers from Recorded Future and MalwareHunterTeam discovered ALPHV (aka BlackCat), the first professional ransomware strain that was written in the Rust programming language

There is a very interesting new Rust coded ransomware (first ITW?), BlackCat.Another one used to encrypt companies’ networks.Already seen some victims from different countries, from the second half of past November.Also look at that UI. Back to ’80s?@demonslay335 @VK_Intel pic.twitter.com/YttzWWUD3c— MalwareHunterTeam (@malwrhunterteam) December 8, 2021In the past, other two ransomware were written in Rust for research purposes, one of them was published on GitHub in 2020, the second one is a now-defunct strain named BadBeeTeam.

Unlike other malware, ALPHV (BlackCat) is the first Rust ransomware that was used in attacks in the wild by a cybercrime organization. BlackCat can target Windows, Linux, and VMWare eSXI systems, but at this time the number of victims is limited.

The popular malware researchers Michael Gillespie said that the BlackCat ransomware is “very sophisticated.”

the samples

Analyzed another sample of this not too long ago, but couldn’t talk about it due to client confidentiality… uses AES128-CTR and RSA-2048, is secure. Filemarker 19 47 B7 4D at EOF and before the encrypted key, which is JSON with some settings. Very sophisticated ransomware.— Michael Gillespie (@demonslay335) December 9, 2021Recorded Future experts speculate that the author of the BlackCat ransomware, known as ALPHV, was previously involved with the REvil ransomware operations.

ALPHV has been advertising the BlackCat Ransomware-as-a-Service (RaaS) on the cybercrime forums XSS and Exploit since since early December. Like other ransomware groups, the gang also implements a double-extortion model, threatening to leak the stolen data if the victims don’t pay.

ALPHV is attempting to recruit affiliates for its operations, offering them between 80% and 90% of the final ransom, depending on its value. The BlackCat operations only hit a small number of victims at this time in the USA, Australia, and India.

Ransom demands range from a few hundreds of thousands up to $3 worth of Bitcoin or Monero.

Experts pointed out that the ransomware gang operates multiple leak sites, each of them hosting the data of a couple of victims. This suggests that each affiliate operates its own leak site.

The post BlackCat ransomware, a very sophisticated malware written in Rust appeared first on Security Affairs.