Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Organizations Warned of New Lilith, RedAlert, 0mega Ransomware

Security researchers with threat intelligence firm Cyble have warned organizations about three new ransomware families named Lilith, RedAlert and 0mega.

Security researchers with threat intelligence firm Cyble have warned organizations about three new ransomware families named Lilith, RedAlert and 0mega.

Written in C/C++ and targeting 64-bit Windows systems, Lilith appends the “.lilith” extension to the encrypted files, after which it drops a ransom note on the system to demand a payment. The ransomware operators also steal victim data to perform double extortion.

The ransomware features a hardcoded list of processes that it searches for once it is executed on a victim’s machine, and terminates any of those found running, to ensure they would not block its access to the files targeted for encryption.

Targeted processes include those for Outlook, Thunderbird, Firefox, SQL, Steam, and more.

The ransomware also searches for services running on the system, by gaining access to the service control manager database, and then calls specific APIs to take control of target services and stop them, Cyble explains.

Next, Lilith enumerates the system’s drives and gathers information on each of them, after which it searches for files to encrypt by enumerating file directories on the machine.

Victim files are encrypted using a set of cryptographic APIs and a random key generated locally. The encrypted files feature the “.lilith” extension and are used to replace the original files on the disk.

It ignores files with the extensions EXE, DLL, and SYS, as well as a series of directories and file names, including the file that stores the local public key the Babuk ransomware would use for decryption, which might indicate a connection between the two ransomware families.

Advertisement. Scroll to continue reading.

Before beginning the encryption process, the ransomware drops a ransom note in multiple folders. The note informs the victim they have three days to contact the ransomware operators and negotiate a payment.

Lilith ransomware ransom note

The threat actor also threatens to make the victim’s data public if the ransom is not paid before the deadline. The ransom note also includes a link to a Tor domain that the attackers use as their leak site.

Cyble also warns of an increase in attacks using two rather new ransomware families, namely RedAlert and 0mega. For 0mega, which employs the double-extortion tactic, indicators of compromise have yet to be published.

For the past weeks, RedAlert has been targeting Linux VMware ESXi servers, stopping all virtual machines and encrypting all files related to them. The malware is executed manually, supports multiple pre-encryption commands, and only accepts ransom payments in Monero.

“Ransomware groups continue to pose a severe threat to firms and individuals. Organizations need to stay ahead of the techniques used by threat actors besides implementing the requisite security best practices and security controls,” Cyble notes.

Related: Black Basta Ransomware Becomes Major Threat in Two Months

Related: Researchers Devise Attack Using IoT and IT to Deliver Ransomware Against OT

Related: New Malware Samples Indicate Return of REvil Ransomware

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

Professional services company Slalom has appointed Christopher Burger as its first CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.