Watch out, GhostSec and Stourmous groups jointly conducting ransomware attacks

Pierluigi Paganini March 06, 2024

Researchers warn that the cybercrime groups GhostSec and Stormous have joined forces in a new ransomware campaign.

The GhostSec and Stormous ransomware gang are jointly conducting a ransomware campaign targeting various organizations in multiple countries, Cisco Talos reported.

GhostSec is a financially motivated threat actor that is also involved in hacktivism-related operations. The group is not linked to the hacktivist group Ghost Security Group, which primarily focuses on counterterrorism efforts and targets pro-ISIS websites.

The GhostSec hacking activity surged in the past year and the cybercrime gang was spotted using a new GhostLocker 2.0 ransomware, a Golang variant of the GhostLocker ransomware.

The two groups launched a new ransomware-as-a-service (RaaS) operation, called STMX_GhostLocker, providing various options for their affiliates.

“GhostLocker and Stormous ransomware have started a new ransomware-as-a-service (RaaS) program STMX_GhostLocker, providing various options for their affiliates.” reads a report published by Talos. “On Feb. 24, 2024, Stormous group mentioned on “The Five Families” Telegram channel that they have started their new ransomware-as-a-service (RaaS) program “STMX_GhostLocker” along with their partners in GhostSec. The new program is made up of three categories of services for the affiliates: paid, free, and another for the individuals without a program who only want to sell or publish data on their blog (PYV service).”

ghostsec Stormous Stmx_GhostLocker member affiliate working model.
Stmx_GhostLocker member affiliate working model.
ghostsec Stormous Stmx_GhostLocker member affiliate working model.
Stmx_GhostLocker non-member affiliate working model.

The disclosures made by the groups in their Telegram channels revealed that the ransomware attacks hit organizations in Cuba, Argentina, Poland, China, Lebanon, Israel, Uzbekistan, India, South Africa, Brazil, Morocco, Qatar, Turkiye, Egypt, Vietnam, Thailand, and Indonesia.

The researchers reported that the GhostSec team continued to target Israel’s Industrial systems, critical infrastructure and technology companies.

GhostSec is a member of a modern-day Five Families group, which includes ThreatSec, Stormous, Blackforums, and SiegedSec. The activities of the group include denial-of-service (DoS) attacks, ransomware attacks, and hacking campaigns.

The GhostLocker 2.0 is written in Go, it was announced in November 2023. GhostSec is also advertising it and mentioning their ongoing work on the GhostLocker V3, which means that they are continuously evolving their toolset. 

GhostLocker 2.0 encrypts the files on the victim’s systems and appends the extension “.ghost” to the filenames of encrypted files. The ransom note dropped by the malware instructs users to safeguard the encryption ID showcased in the ransom note and share it through their chat service during negotiations by clicking on “Click me.” Additionally, the operator warns that the victim’s stolen data will be leaked if they do not initiate contact within seven days.

“The GhostLocker RAAS has a C2 panel where the affiliates can get an overview of their attacks and gains. When deployed on the victim’s machine, the ransomware binaries will register to the C2 panel, and the affiliates can track the encryption status on the victim’s machine. Talos discovered the GhostLocker 2.0 C2 server with the IP address 94[.]103[.]91[.]246 located in Moscow, Russia.” continues the report. “

“GhostLocker RAAS provides its affiliates with the ransomware builder, which contains configuration options, including the mode of persistence that the ransomware binary can establish after being successfully run on the victim machine, target directories to encrypt, and techniques to evade the detections, such as killing the defined processes or services or running the arbitrary command to kill the scheduled task or bypass the User Account Controls (UAC).”

The researchers also discovered two new tools employed by GhostSec, the “GhostSec Deep Scan tool” and “GhostPresser.”

The researchers published Indicators of Compromise associated with this threat here.

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)



you might also like

leave a comment