Introducing CyberVolk Ransomware: A New Type of Ransomware with Advanced Encryption

Threat Actor: CyberVolk Group | CyberVolk Group
Victim: Unspecified | Unspecified
Price: Not specified
Exfiltrated Data Type: Not specified

Key Points:

  • Development: Created using C/C++
  • Encryption: Utilizes SHA-512 and AES for encryption, with key strings further encrypted by the RSA-4096 algorithm
  • Undetectable by Antivirus: The ransomware claims to be undetectable by antivirus software

The CyberVolk group has officially announced the launch of their new ransomware, dubbed “CyberVolk.” According to the group, this ransomware features a unique encryption algorithm entirely developed by them.

Key details provided by CyberVolk about their ransomware include:

  • Development: Created using C/C++
  • Encryption: Utilizes SHA-512 and AES for encryption, with key strings further encrypted by the RSA-4096 algorithm
  • Undetectable by Antivirus: The ransomware claims to be undetectable by antivirus software
  • Independent Operation: Can encrypt and decrypt files without relying on external servers, operating entirely on the victim’s PC
  • Payment Requirement: Victims must pay to receive the decryption key. Incorrect decryption keys will render files unusable (0KB)
  • Continuous Encryption: The ransomware will continue to encrypt files until the correct decryption key is provided

The group warns that without the correct decryption key, victims will not be able to recover their files.

The post CyberVolk Group Unveils New Ransomware “CyberVolk Ransomware” with Unique Encryption Algorithm appeared first on Daily Dark Web.