pwshub.com

Palo Alto Networks details new ‘Repellent Scorpius’ group distributing Cicada3301 ransomware

A new report out today from Palo Alto Networks Inc.’s Unit 42 details a new ransomware-as-a-service group with a multi-extortion operation that’s actively recruiting new affiliates.

Called “Repellent Scorpius,” the RaaS group first emerged in May and distributed Cicada3301 ransomware. Ransomware-as-a-service is a common model in the ransomware world where creators lease out it to affiliates, who then use it to carry out attacks in exchange for a share of the profits from successful payments.

Like Repellent Scorpius, the Cicada3301 ransomware is also relatively new and was detailed by endpoint security firm Morphisec Inc. earlier this month. It’s written in the Rust programming language and named after the Cicada puzzle, a complex, cyber-related problem-solving puzzle. The Morphisec report noted that the identity of the person who designed it is “shrouded in mystery” yet did note that it may have links to the infamous BlackCat ransomware family.

Forward a week and who is behind Cicada3301 is still not clear, but per the report today, we now know who its main distributor is.

The Unit 42 researchers dived deep into the technical aspects of the ransomware and the tactics, techniques and procedures used by the group. Like other groups before it, Repellent Scorpius uses a double-tap attack, one where data is encrypted and stolen. That allows the group to extort victims not only by offering a decryption key but also with the threat that the stolen data will be published if the ransom is not paid.

Interestingly, though, the report finds that Repellent Scorpius’s activities pre-date the emergence of Cicada3301. While Cicada3301 first emerged in the last month or two, Unit 42 estimates that Repellent Scorpius first began their operations in May, with leak site activity first observed in June.

The research also found that the group had data obtained in older compromise incidents, noting that it’s unclear if this means the threat actors have previously operated using differently branded ransomware or if they had inherited data from other ransomware groups.

Where the possible links come full circle, though, is that an IP address used by the group was previously linked to other ransomware groups, notable among them Ambitious Scorpius, which is better known as ALPHN/BlackCat.

The report doesn’t draw any further links between BlackCat and Repellent Scorpius, but it’s perhaps more than coincidence that the groups have shared an IP address in attacks, given the previous report from Morphisec pointing to Cicada3301 possibly having links to BlackCat.

Connecting some dots, it’s possible that those behind Repellent Scorpius were previously involved with or linked to BlackCat, as new spinoffs and splinter groups are common in the ransomware world.

Whoever is behind the Repellent Scorpius and Cicada3301, a core takeaway from the report is a warning that the researchers believe that there will likely be an increase in future attacks from the group, since it’s actively recruiting affiliates and initial access brokers. “We can expect to see attackers posting a growing list of active incidents and victims on their leak site in the near future,” the researchers conclude.

Source: siliconangle.com

Related stories
6 days ago - This was the week that Apple finally infused artificial intelligence into its new iPhones, Watches and AirPods, though some of features won’t be coming for a bit and overall, the AI stuff seemed a little underwhelming. The medical...
1 month ago - Regulators are circling ever closer to big tech companies — the latest being Google, which the Federal Trade Commission more than hinted this week should be broken up. It’s not at all certain that will happen, since it’s up to the judge...
1 week ago - It’s no surprise that entrepreneurs with a pedigree like Ilya Sutskever’s can raise a billion dollars, as the OpenAI co-founder did this week for his startup, SSI. And he wasn’t alone, as Nvidia and others also invested in two other...
2 days ago - Larry Ellison and Elon Musk recently implored Nvidia Corp. (NASDAQ:NVDA) CEO Jensen Huang for additional GPUs during a dinner at Nobu Palo Alto. What Happened: During a meeting with analysts last week, Ellison, co-founder and CTO of...
3 weeks ago - A flurry of new artificial intelligence models this week illustrated what’s coming next in AI: smaller language models targeted at vertical industries and functions. Both Nvidia and Microsoft debuted smaller large language models too....
Other stories
1 hour ago - (Bloomberg) -- Skechers U.S.A. Inc. shares delivered their worst daily performance since February after the footwear company’s chief financial officer told an industry conference that China sales will be under pressure the rest of the...
2 hours ago - The Fed's cutting cycle in 1995 sparked an economic boom, with the stock market more than doubling in value by the end of the decade.
2 hours ago - There's nothing like a potentially massive government contract to win the hearts of both investors and analysts.
3 hours ago - Shares of Truth Social’s parent company fell Thursday, extending the latest round of declines for Trump Media & Technology Group.
3 hours ago - European Union officials are taking new steps to ensure that Apple Inc. complies with the bloc’s DMA tech industry regulation. The European Commission, the EU’s executive arm, announced the initiative today. The DMA is a piece of...