ChaChi, a GoLang Trojan used in ransomware attacks on US schools | xxxChaChi, a GoLang Trojan used in ransomware attacks on US schools – xxx
菜单

ChaChi, a GoLang Trojan used in ransomware attacks on US schools

六月 24, 2021 - SecurityAffairs

A new Trojan written in the Go programming language, tracked as ChaChi, was involved in ransomware attacks against government agencies and US schools.

Researchers from BlackBerry Threat Research and Intelligence spotted a new RAT written in the Go programming language, dubbed ChaChi, which has been used by PYSA (aka Mespinoza) operators to target victims globally.

The name ChaChi comes from two key components of the malware, Chashell and Chisel.  Chashell is a reverse shell over DNS provider, while Chisel is a port-forwarding tool. ChaChi has been first observed in the wild in the first half of 2020, but cybersecurity experts underestimated it.

The first variant of the RAT was less sophisticated and poorly obfuscated.

“This is a notable change in operation from earlier notable ransomware campaigns such as NotPetya or WannaCry,” continues the researchers. “These actors are utilizing advanced knowledge of enterprise networking and security misconfigurations to achieve lateral movement and gain access to the victim’s environments.” 

The malware was recently employed in attacks against large US schools and education organizations. 

The current version of the RAT implements backdoor capabilities, it allows attackers to harvest credentials and harvest credentials. The Trojan leverages the gobfuscate GoLang tool for obfuscation.

“Healthcare and education organizations also host large volumes of sensitive data, making them more valuable targets. It is not uncommon for schools and hospitals to have legacy systems, poor email filtering, no data backups, or unpatched systems in their environments. This leaves their networks more vulnerable to exploits and ransomware attacks.” concludes the report that also includes a detailed analysis along with Indicators of Compromise (IoCs) and Yara Rules for the detection.

“It is particularly concerning that attackers are focusing so heavily on education organizations, as they are especially vulnerable.” 

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)


Share On

ChaChi, a GoLang Trojan used in ransomware attacks on US schools
Pierluigi Paganini

Pierluigi Paganini is member of the ENISA (European Union Agency for Network and Information Security) Threat Landscape Stakeholder Group and Cyber G7 Group, he is also a Security Evangelist, Security Analyst and Freelance Writer. Editor-in-Chief at “Cyber Defense Magazine”, Pierluigi is a cyber security expert with over 20 years experience in the field, he is Certified Ethical Hacker at EC Council in London. The passion for writing and a strong belief that security is founded on sharing and awareness led Pierluigi to find the security blog “Security Affairs” recently named a Top National Security Resource for US. Pierluigi is a member of the “The Hacker News” team and he is a writer for some major publications in the field such as Cyber War Zone, ICTTF, Infosec Island, Infosec Institute, The Hacker News Magazine and for many other Security magazines. Author of the Books “The Deep Dark Web” and “Digital Virtual Currency and Bitcoin”.

A new Trojan written in the Go programming language, tracked as ChaChi, was involved in ransomware attacks against government agencies and US schools.

Researchers from BlackBerry Threat Research and Intelligence spotted a new RAT written in the Go programming language, dubbed ChaChi, which has been used by PYSA (aka Mespinoza) operators to target victims globally.

The name ChaChi comes from two key components of the malware, Chashell and Chisel.  Chashell is a reverse shell over DNS provider, while Chisel is a port-forwarding tool. ChaChi has been first observed in the wild in the first half of 2020, but cybersecurity experts underestimated it.

The first variant of the RAT was less sophisticated and poorly obfuscated.

“This is a notable change in operation from earlier notable ransomware campaigns such as NotPetya or WannaCry,” continues the researchers. “These actors are utilizing advanced knowledge of enterprise networking and security misconfigurations to achieve lateral movement and gain access to the victim’s environments.” 

The malware was recently employed in attacks against large US schools and education organizations. 

The current version of the RAT implements backdoor capabilities, it allows attackers to harvest credentials and harvest credentials. The Trojan leverages the gobfuscate GoLang tool for obfuscation.

“Healthcare and education organizations also host large volumes of sensitive data, making them more valuable targets. It is not uncommon for schools and hospitals to have legacy systems, poor email filtering, no data backups, or unpatched systems in their environments. This leaves their networks more vulnerable to exploits and ransomware attacks.” concludes the report that also includes a detailed analysis along with Indicators of Compromise (IoCs) and Yara Rules for the detection.

“It is particularly concerning that attackers are focusing so heavily on education organizations, as they are especially vulnerable.” 

Follow me on Twitter: @securityaffairs and Facebook

Pierluigi Paganini

(SecurityAffairs – hacking, ransomware)

Share this…
ChaChi, a GoLang Trojan used in ransomware attacks on US schools

Facebook

ChaChi, a GoLang Trojan used in ransomware attacks on US schools

Twitter

ChaChi, a GoLang Trojan used in ransomware attacks on US schools

Linkedin

Share this:


Share On


Notice: Undefined variable: canUpdate in /var/www/html/wordpress/wp-content/plugins/wp-autopost-pro/wp-autopost-function.php on line 51