Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Authors Ask Security Researcher for Coding Advice

The developers of the Apocalypse ransomware have contacted a security researcher to ask for help after discovering that a coding bug was haunting their creation.

The developers of the Apocalypse ransomware have contacted a security researcher to ask for help after discovering that a coding bug was haunting their creation.

The researcher in question is Fabian Wosar, Emsisoft CTO and head of the company’s Malware Research Lab, who has had several unpleasant “encounters” with the Apocalypse ransomware before. Disturbed that the researcher managed to break their code and release free decryption tools, these actors included abusive comments in their code and even changed the threat’s name to “Fabiansomware.”

This time around, however, they peacefully asked for help with their coding issue, appealing to Wosar’s commitment to help the numerous victims of the various ransomware variants. In their message to the researcher, they even tried to lure him by calling him “the best in cryptography.”

The bug resides in the CryptoApi and results in files being filled with junk if the encryption function fails. This means that even if the victim pays the ransom to decrypt files or uses a free decryption tool for that, the files are unusable.

Unable to zero in on the bug, the malware authors decided to ask Wosar for help, saying they were willing to send over the encryption and decryption code, so that he would simply point to where the issue is located. “We will fix it and no more fake encryptions with garbage instead of the file content,” the ransomware developers said.

The entire situation is a moral dilemma, and Wosar presented the problem to the community. As expected, most of the replies encouraged him not to help the crooks, while also suggesting him to break the ransomware’s code even further.

When looking at the bigger picture, however, this could also become a legal issue: “If I fix their code, I may become liable according to German law,” Wosar told SecurityWeek.

“The best thing I could do is point them to the Microsoft documentation that explains how to use the functions they use properly and hope they figure it out on their own,” Wosar added.

Advertisement. Scroll to continue reading.

In the meantime, however, the number of victims is growing: Apocalypse’s developers claim that one in three victims has their files damaged. Wosar says that the group made over $100,000 in Bitcoins over the past four months, which suggests that hundreds of people have already paid the ransom, while the actual number of victims might be even higher.

The Emsisoft researcher hasn’t decided what to do just yet. He already received the encryption and decryption code and has yet to decide how he can offer help. However, that means that he will focus on helping the victims rather than the cybercriminals, most probably by updating his free decryptor to help victims recover their damaged files without paying a dime.

Because the malware battle is mostly silent, malware developers and security researchers rarely collide in such a manner. In early September, IBM Security revealed how an actor decided to email them to point out that their report on the developer’s Bilal Bot was outdated and misinforming, because the code had received improvements.

Related: Malware Developers Blackmail Creator of Open-Source Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.