Arabic Arabic Chinese (Simplified) Chinese (Simplified) Dutch Dutch English English French French German German Italian Italian Portuguese Portuguese Russian Russian Spanish Spanish
| (844) 627-8267
0

New Cross-Platform ‘Luna’ Ransomware Only Offered to Russian Affiliates | #linux | #linuxsecurity | #hacking | #aihp


A new cross-platform ransomware named Luna can encrypt files on Windows, Linux and ESXi, but its developers are only offering it to Russian-speaking affiliates.

The ransomware is fairly simple, according to Kaspersky, whose researchers analyzed the malware, but it uses an encryption scheme that’s not typically used by ransomware — a combination of X25519 and AES.

Luna is developed in Rust, which makes it easy to port to different platforms, and can also help evade static analysis.

“Both the Linux and ESXi samples are compiled using the same source code with some minor changes from the Windows version. For example, if the Linux samples are executed without command line arguments, they will not run. Instead, they will display available arguments that can be used. The rest of the code has no significant changes from the Windows version,” Kaspersky researchers explained in a blog post.

While many ransomware developers are prepared to allow people from all around the world to use their creation to make a profit, cybercrime forum posts advertising Luna say the malware is only available to Russian-speaking affiliates. Based on this and the mistakes in the English-language ransom note, the researchers assume that Luna has been developed by Russian speakers.

After Russia launched its invasion of Ukraine, several Russian cybercrime groups started targeting organizations located in countries that oppose Russia’s actions, and some groups even openly expressed support for their government. It’s not surprising that a Russian group wants to only work with local cybercriminals.

In addition, it’s becoming increasingly common for ransomware to target ESXi servers. In May, Trend Micro reported seeing Cheerscrypt, a Linux-based ransomware apparently based on leaked Babuk source code.

The Black Basta ransomware, which emerged earlier this year and has been linked to the Conti gang, has also targeted ESXi virtual machine images, as well as Linux systems. The recently emerged RedAlert ransomware has also targeted ESXi servers.

Related: It Doesn’t Pay to Pay: Study Finds Eighty Percent of Ransomware Victims Attacked Again

Related: Organizations Warned of New Lilith, RedAlert, 0mega Ransomware

Related: Black Basta Ransomware Becomes Major Threat in Two Months

Eduard Kovacs (@EduardKovacs) is a contributing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Previous Columns by Eduard Kovacs:

Tags:


Click Here For The Original Source.


————————————————————————————-

Translate