Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Malware & Threats

New Virobot Ransomware and Botnet Emerges

A newly discovered piece of malware combines ransomware and botnet capabilities in a single package, Trend Micro security researchers reveal.

A newly discovered piece of malware combines ransomware and botnet capabilities in a single package, Trend Micro security researchers reveal.

Dubbed Virobot, the threat not only encrypts files on infected machines, but it also ensnares the system into a spam botnet and leverages it to spread itself to other victims.

First discovered on September 17, 2018, Virobot checks compromised machines for the presence of specific registry keys to determine if the system should be encrypted.

The ransomware uses a cryptographic Random Number Generator to generate the encryption and decryption key, which is then sent along with machine-gathered data to the command and control (C&C) server via POST.

For encryption, the malware targets file types such as .txt, .docx, .xlsx, .pptx, .jpg, .png, .csv, .sql, .mdb, .php, .asp, .xml, .psd, .odt, and .html, among others.

Once the encryption process has been completed, the malware displays a ransom note and a ransom screen. The ransom note is written in French, but the malware is currently affecting users in the United States, Trend Micro reveals.

The malware’s server has been taken down, meaning that it can no longer encrypt files, as it requires communication with the C&C to do so.

Virobot, the security researchers discovered, also includes a keylogging feature. Logged key strokes from the infected machine are then sent to the C&C. Once connected to the server, the malware may also download files such as malware binaries, and execute them using PowerShell.

Advertisement. Scroll to continue reading.

The botnet capabilities Virobot has been packed with include the use of an infected machine’s Microsoft Outlook to send spam emails to the user’s contact list. The malware sends either a copy of itself or a malicious payload downloaded from the C&C server.

“Individuals and enterprises should use a multi-layered approach to mitigate the risks brought by threats like ransomware,” Trend Micro said.

Related: New Python-based Ransomware Poses as Locky

Related: GandCrab: The New King of Ransomware?

Related‘RedEye’ Ransomware Destroys Files, Rewrites MBR

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Professional services company Slalom has appointed Christopher Burger as its first CISO.

Allied Universal announced that Deanna Steele has joined the company as CIO for North America.

Former DoD CISO Jack Wilmer has been named CEO of defensive and offensive cyber solutions provider SIXGEN.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Malware & Threats

The NSA and FBI warn that a Chinese state-sponsored APT called BlackTech is hacking into network edge devices and using firmware implants to silently...

Cyberwarfare

An engineer recruited by intelligence services reportedly used a water pump to deliver Stuxnet, which reportedly cost $1-2 billion to develop.

Application Security

Virtualization technology giant VMware on Tuesday shipped urgent updates to fix a trio of security problems in multiple software products, including a virtual machine...

Malware & Threats

Apple’s cat-and-mouse struggles with zero-day exploits on its flagship iOS platform is showing no signs of slowing down.

Malware & Threats

Unpatched and unprotected VMware ESXi servers worldwide have been targeted in a ransomware attack exploiting a vulnerability patched in 2021.

Malware & Threats

Cisco is warning of a zero-day vulnerability in Cisco ASA and FTD that can be exploited remotely, without authentication, in brute force attacks.