News

New Ransomware-as-a-Service Undercuts Competition With Discounted Rates

Giulio Saggin
Giulio Saggin
Tuesday, 28 November 2023

A new ransomware-as-a-service (RaaS) - Buran - is taking on competitors via discounted rates. Whereas most RaaS services ask for 30-40% of earnings made from successful infections, the makers of Buran ask for 25% ... and this rate is open to negotiation if criminals can guarantee a high level of infection.

Researchers from McAfee said that Buran was first detected in May this year and is described as a strain of malware that uses an offline cryptoclocker, global and session keys, and no third-party dependencies (such as libraries).

The ransomware scans network paths and local drives and has features (optional) that include encrypting files without altering their extensions, removing recovery points and clearing logs; backup catalog deletion, and the ability to self-delete. It also has 24/7 support.

Buran's makers say it is compatible with all versions Microsoft Windows, but the McAfee researchers discovered that some older versions, such as Windows XP, are immune.

Two versions of Buran have been found so far. Both are written in Delphi and the second version contains improvements on the original. The Rig exploit kit is the preferred delivery method and CVE-2018-8174 is used on targeted machines. If a machine is registered in Russia, Belarus or Ukraine, Buran will exit.

Buran originates from the VegaLocker and Jumper ransomware strains and is thought to be part of their 'evolution'.

"Malware authors evolve their malware code," said the McAfee researchers. "Trying to be stealthy ... could be one reason for changing its name."

Never miss a vulnerability like this again

Sign up to SecAlerts for real-time vulnerability data matched to your software, aggregated from hundreds of sources.

Contact

SecAlerts Pty Ltd.
132 Wickham Terrace
Fortitude Valley,
QLD 4006, Australia
info@secalerts.co
By using SecAlerts services, you agree to our services end-user license agreement. This website is safeguarded by reCAPTCHA and governed by the Google Privacy Policy and Terms of Service. All names, logos, and brands of products are owned by their respective owners, and any usage of these names, logos, and brands for identification purposes only does not imply endorsement. If you possess any content that requires removal, please get in touch with us.
© 2024 SecAlerts Pty Ltd.
ABN: 70 645 966 203, ACN: 645 966 203