4

Latest Ransomware Developed to Avoid Russian Systems

 2 years ago
source link: https://news.softpedia.com/news/latest-massive-ransomware-was-developed-to-avoid-russian-systems-533468.shtml
Go to the source link to view the article. You can view the picture content, updated content and better typesetting reading experience. If the link is broken, please click the button below to view the snapshot at that time.

The development of REvil's ransomware prohibits the infection of computers in former Soviet Union countries

According to new research provided by Trustwave, the code that REvil's cybercriminals used to launch a recent large-scale ransomware campaign was written in such a way that it avoids machines whose primary language is Russian or a related language, says NBC News

Ziv Mador, the vice president of security research at Trustwave SpiderLabs' said, "They don't want to annoy the local authorities, and they know they will be able to run their business much longer if they do it this way,"

According to Trustwave, the ransomware avoids systems that have Tajik, Belarusian, Ukrainian, Russian, Armenian, Georgian, Azerbaijani, Kyrgyz, Turkmen, Uzbek, Kazakh, Russian Moldova, Romanian, Syriac, Syriac Arabic, and Tatar as their default language.

REvil's ransomware was created with the intention of avoiding attacks on former communist countries

Joe Biden revealed Tuesday that his administration has yet to discover the source of the latest attack. According to security researchers, while the ransomware does not appear to have had a significant impact on the United States, it is estimated to be the largest ransomware attack in history due to the sheer volume of victims infected - about 1,500 companies worldwide.

It was a particularly complex attack that exploited a previously undiscovered software flaw, a zero-day vulnerability, to infect one IT company, that then infected other IT companies, which in turn infected hundreds of consumers.

If malware developers choose to hardcode this type of avoidance setting, it could indicate that they are aware of their malware's ability to widespread itself during launch and have decided to protect Russia and Russian-speaking countries in their hacking activities.

Brian Krebs, cybersecurity expert, even suggested that users can prevent their computers from becoming infected with malware by installing a Russian language virtual keyboard on their Windows computers. Take note that it doesn't work all the time.


About Joyk


Aggregate valuable and interesting links.
Joyk means Joy of geeK