New AlphaCrypt ransomware, the new threat in the criminal underground

AlphaCrypt ransomware is a new type of ransomware has been detected by security expert in the wild. The malware is delivered via Angler Exploit kit.

Ransomware is among most popular malware families in the criminal underground, recently security firms have discovered numerous variant targeting desktop and mobile platforms.

Recently a new strain of ransomware dubbed AlphaCrypt has been detected in the wild by malware experts, despite the GUI of the malware is identical to TeslaCrypt it operates similarly to the recently discovered Cryptowall 3.0.

“While this may look identical to TeslaCrypt it does have some improvements like deleting the VSS to make sure you aren’t saved by your shadow volume,” reads a blog post published by Webroot. 

As many other ransomware variants, also AlphaCrypt asks for the ransom to be paid in Bitcoin in order to unlock the resources.

Experts at Webroot highlighted that victims of the AlphaCrypt ransomware are not immediately forced to use install the Tor browser to complete the payment, instead the malware authors give the possibility to use URLs that refers public gates the servers controlled by crooks.

Security experts noticed also that ransomware creators are laundering their Bitcoin rapidly since the currency value is dropping.

“The volatility of this variant is quite high since it creates new instances of common windows processes to do the encryption routine to try and be as covert as possible and is extremely similar to how Cryptowall  3.0 operates,” the researchers noted.

The malware researcher Brad Duncan has published an interesting analysis of the AlphaCrypt ransomware explaining that the it is currently delivered via the popular Angler exploit kit.

The experts warned of the low VirusTotal detection rate associated to the payload of the AlphaCrypt ransomware and of the Flash exploit ( 5/57 and 2/57, respectively) on VirusTotal)used to distribute it.

Pierluigi Paganini

(Security Affairs – AlphaCrypt ransomware, cybercrime)

Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at "Cyber Defense Magazine", Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog "Security Affairs" recently named a Top National Security Resource for US. Pierluigi is a member of the "The Hacker News" team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books "The Deep Dark Web" and “Digital Virtual Currency and Bitcoin”.

Recent Posts

FIN7 targeted a large U.S. carmaker with phishing attacks

BlackBerry reported that the financially motivated group FIN7 targeted the IT department of a large…

10 hours ago

Law enforcement operation dismantled phishing-as-a-service platform LabHost

An international law enforcement operation led to the disruption of the prominent phishing-as-a-service platform LabHost.…

15 hours ago

Previously unknown Kapeka backdoor linked to Russian Sandworm APT

Russia-linked APT Sandworm employed a previously undocumented backdoor called Kapeka in attacks against Eastern Europe since…

20 hours ago

Cisco warns of a command injection escalation flaw in its IMC. PoC publicly available

Cisco has addressed a high-severity vulnerability in its Integrated Management Controller (IMC) for which publicly…

22 hours ago

Linux variant of Cerber ransomware targets Atlassian servers

Threat actors are exploiting the CVE-2023-22518 flaw in Atlassian servers to deploy a Linux variant of…

1 day ago

Ivanti fixed two critical flaws in its Avalanche MDM

Ivanti addressed two critical vulnerabilities in its Avalanche mobile device management (MDM) solution, that can…

2 days ago

This website uses cookies.