News FIN6 cybercrime actor adds ransomware attacks to its repertoire

Published on October 8th, 2019 📆 | 1637 Views ⚑

0

Decryptors developed for new Muhstik and HildaCrypt ransomwares


iSpeech

Decryptors are now publicly available for a pair of ransomware programs that recently emerged onto the scene. One is the result of a victim hacking back, while the other stems from the developerā€™s decision to release the master private decryption keys.

The first case involves a ransomware called Muhstik thatā€™s been using AES-256 to maliciously encrypt files on publicly exposed QNAP network-attached storage devices since late September. The typical extortion damage in such instances has been 0.09 bitcoins, which as of Oct. 8 is equivalent to nearly $750.

According to a report yesterday from BleepingComputer, Muhstik Tobias FrƶmelĀ  got revenge on his attackers by hacking back and accessing their command-and-control sever. This server reportedly contained web shells that enabled Frƶmel access the PHP that generates passwords for victims. Frƶmel then created his own new PHP file to generate hardware ID numbers and decryption keys for 2,858 Muhstik victims, and then posted the keys and a free decryptor online.

Anti-malware company Emsisoft would later release its own decryption tool. ā€œHe [Frƶmel]Ā released the keys onlineā€ along with ā€œthe decryption tool he had paid for,ā€ said company spokesperson Brett Callow. But that ā€œdidnā€™t work for victims with ARM-based QNAPs, so we released a tool that works universally.ā€

Emsisoft yesterday also released a new decryption tool for a separate ransomware strain called HildaCrypt, which the developer claimed was created for fun and for educational reasons. (The company also just updated its decryptor for Aurora ransomware.)





BleepingComputer reported on Oct. 5 that a researcher had discovered a the ransomware program and initially thought it was a STOP variant. However, the developer would later contact the researcher and clarify that it was actually a new family called HildaCrypt, which can encrypt files using AES-256 and RSA-2048.

At that point the developer released the master private decryption keys, from which a decryptor was derived. The developer reportedly told BleepingComputer that the ransomware was never used on anyone. ā€œThereā€™re four variants and the dev handed over keys for all of ā€™em,ā€ Callow told DigitalMunition.

Source link

Tagged with: ā€¢ ā€¢ ā€¢ ā€¢



Comments are closed.