PYSA ransomware gang attacks educational organizations with ChaChi malware

Ransomware on a red screen
(Image credit: Shutterstock)

Security researchers have revealed the PYSA ransomware gang has started using a Golang-based Trojan (RAT) called ChaChi as part of a new campaign against educational organizations.

According to the BlackBerry Threat Research and Intelligence SPEAR Team, The PYSA crime gang developed the ChaChi malware, which is named after two key components of the RAT, Chashell and Chisel.

Researchers estimate the hackers developed ChaChi no earlier than mid-2019, but they believe its development likely occurred near the beginning of 2020.

Hackers used the earliest variant of this malware in attacks on French government authorities’ networks in March of 2020. Since then, researchers have observed it in attacks on health care organizations, private companies, and educational establishments. Recent PYSA ransomware attacks have targeted higher education and K-12 schools across 12 states and in the UK.

“After initial sightings in attacks during the first quarter of 2020, ChaChi’s code was altered to include obfuscation and persistence in late March or early April. Very soon after that, we started seeing ChaChi variants with the added DNS tunnelling and Port-Forwarding/Proxy functionality. There have been few noteworthy changes after that point,” researchers said.

In addition to installing ChaChi, the latest PYSA campaign uses PowerShell scripts to uninstall/stop/disable antivirus and other essential services.

Researchers said that by using Golang to develop ChaChi, PYSA ransomware operators can frustrate detection and prevention efforts by analysts and tools unfamiliar with the language.

RELATED RESOURCE

The definitive guide to IT security

Protecting your MSP and your customers

FREE DOWNLOAD

“The earliest version of ChaChi lacked several features of more mature malware, but its rapid evolution and recent deployment against national governments, healthcare organizations, and educational institutions indicates this malware is being actively developed and improved,” said researchers.

Researchers added that the malware is a “powerful tool” in the hands of malicious actors who are targeting industries notoriously susceptible to cyber attacks.

“It has demonstrated itself as a capable threat, and its use by PYSA ransomware operatives is a cause for concern, especially at a time when ransomware is experiencing alarming success through a string of high-profile attacks including campaigns conducted by REvil, Avaddon and DarkSide,” said researchers.

Researchers warned that organizations ignoring this threat do so at their own risk, especially in a year of one-after-another cyber security disasters.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.