Skip to main content

BERT Ransomware Group Targets Asia and Europe on Multiple Platforms

Medium
Published: Mon Jul 07 2025 (07/07/2025, 11:58:17 UTC)
Source: AlienVault OTX General

Description

A newly emerged ransomware group called BERT has been targeting organizations across Asia and Europe since April. The group employs simple code with effective execution, impacting sectors such as healthcare, technology, and event services. BERT's ransomware operates on both Windows and Linux platforms, using PowerShell-based loaders, privilege escalation, and concurrent file encryption. On Linux systems, it can support up to 50 threads for fast encryption and forcibly shut down ESXi virtual machines. The group's tactics include disabling security features, terminating specific processes, and using standard encryption algorithms. BERT's variants have evolved, streamlining their encryption process and expanding their targeting activities. The Linux variant shows similarities to the REvil ransomware, suggesting possible code reuse.

AI-Powered Analysis

AILast updated: 07/07/2025, 13:54:52 UTC

Technical Analysis

The BERT ransomware group is a recently emerged threat actor active since April 2025, targeting organizations primarily in Asia and Europe. This group employs ransomware variants that affect both Windows and Linux platforms, demonstrating cross-platform capabilities that increase their attack surface. The ransomware uses PowerShell-based loaders on Windows to execute payloads, leveraging privilege escalation techniques to gain higher system rights. Concurrent file encryption is a notable feature, with the Linux variant capable of utilizing up to 50 threads to rapidly encrypt files, significantly reducing the window for detection and response. Additionally, the Linux variant forcibly shuts down ESXi virtual machines, indicating a focus on disrupting virtualized environments, which are common in enterprise data centers. The group disables security features and terminates specific processes to evade detection and hinder remediation efforts. The ransomware uses standard encryption algorithms, which, while effective, suggests a focus on operational efficiency rather than sophisticated cryptographic innovation. The Linux variant shows code similarities to the REvil ransomware, implying possible code reuse or shared development resources, which may provide insights into the group's capabilities and evolution. BERT's tactics include privilege escalation (MITRE ATT&CK T1548.002), disabling security tools (T1562.004, T1562.001), process termination (T1485), and data encryption (T1486), highlighting a multi-faceted approach to maximize impact. The group targets critical sectors such as healthcare, technology, and event services, which are vital to societal functioning and economic stability. The ransomware's evolution includes streamlining encryption processes and expanding targeting activities, indicating an adaptive threat actor capable of refining their tools and tactics over time. Indicators of compromise include multiple file hashes and an IP address (185.100.157.74) hosting payloads, useful for detection and blocking. No known exploits in the wild are reported, but the threat remains active and evolving.

Potential Impact

For European organizations, the BERT ransomware group poses a significant operational and financial risk. The ability to target both Windows and Linux systems, including ESXi virtualized environments, means that a wide range of infrastructure components are vulnerable. Healthcare organizations face potential life-threatening disruptions due to encrypted patient data and system outages. Technology firms risk intellectual property theft and operational downtime, while event services could suffer from canceled or disrupted events, damaging reputation and revenue. The rapid encryption capability, especially on Linux systems, reduces the time for incident response, increasing the likelihood of successful ransom payments or prolonged outages. Disabling security features and terminating protective processes complicate detection and remediation, potentially leading to extended recovery times. The ransomware's presence in virtualized environments is particularly concerning for European enterprises relying heavily on virtualization for cost efficiency and scalability. The cross-platform nature and evolving tactics suggest that BERT could adapt to defensive measures, maintaining persistent threats. Additionally, the disruption of critical sectors may have cascading effects on supply chains and public services within Europe. The absence of known exploits in the wild currently limits immediate widespread exploitation but does not diminish the threat's potential impact if leveraged effectively.

Mitigation Recommendations

European organizations should implement a layered defense strategy tailored to the specific tactics of the BERT ransomware group. First, enforce strict privilege management and minimize administrative rights to reduce the effectiveness of privilege escalation attempts. Deploy application whitelisting and restrict PowerShell execution policies to limit unauthorized script execution. Regularly update and patch all systems, including ESXi hosts, to close vulnerabilities that could be exploited for initial access. Implement network segmentation to isolate critical systems, especially virtualized environments, to contain potential infections. Enhance endpoint detection and response (EDR) capabilities to monitor for process terminations and disabling of security features, which are indicative of BERT activity. Conduct frequent backups with offline or immutable storage to ensure data recovery without ransom payment, and regularly test restoration procedures. Utilize threat intelligence feeds to block known IP addresses and hashes associated with BERT payloads. Train staff on phishing and social engineering awareness, as initial infection vectors often involve user interaction. Finally, establish incident response plans that include rapid identification, containment, and eradication procedures specific to ransomware attacks targeting both Windows and Linux platforms.

Need more detailed analysis?Get Pro

Technical Details

Author
AlienVault
Tlp
white
References
["https://www.trendmicro.com/en_us/research/25/g/bert-ransomware-group-targets-asia-and-europe-on-multiple-platforms.html"]
Adversary
BERT
Pulse Id
686bb6597ce02f8f4a33b453
Threat Score
null

Indicators of Compromise

Ip

ValueDescriptionCopy
ip185.100.157.74

Hash

ValueDescriptionCopy
hash1b5c3c458e31bede55145d0644e88d75
hash29a2cc59a9ebd334103ce146bca38522
hash38ce06bf89b28ccebf5a78404eb3818e
hash58008524a6473bdf86c1040a9a9e39c3
hash71dc9540eb03f2ed4d1b6496b13fe839
hashb365af317ae730a67c936f21432b9c71
hash4a4a58abebe37642c1ed3411e3154d1f68bca4d3
hash7aa1de73654f7d6605c81d93f89245a8969d5b9c
hasha0bdfac3ce1880b32ff9b696458327ce352e3b1d
hasha21c84c6bf2e21d69fa06daaf19b4cc34b589347
hashcb704d2e8df80fd3500a5b817966dc262d80ddb8
hashf65aec7f7bc57218adaa970963b386eeecdc107d
hash1ef6c1a4dfdc39b63bfe650ca81ab89510de6c0d3d7c608ac5be80033e559326
hash70211a3f90376bbc61f49c22a63075d1d4ddd53f0aefa976216c46e6ba39a9f4
hash75fa5b506d095015046248cf6d2ec1c48111931b4584a040ceca57447e9b9d71
hash8478d5f5a33850457abc89a99718fc871b80a8fb0f5b509ac1102f441189a311
hashb2f601ca68551c0669631fd5427e6992926ce164f8b3a25ae969c7f6c6ce8e4f
hashbd2c2cf0631d881ed382817afcce2b093f4e412ffb170a719e2762f250abfea4
hashc7efe9b84b8f48b71248d40143e759e6fc9c6b7177224eb69e0816cc2db393db

Url

ValueDescriptionCopy
urlhttp://185.100.157.74/payload.exe

Threat ID: 686bce096f40f0eb72e955f7

Added to database: 7/7/2025, 1:39:21 PM

Last enriched: 7/7/2025, 1:54:52 PM

Last updated: 7/9/2025, 10:56:47 AM

Views: 19

Actions

PRO

Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.

Please log in to the Console to use AI analysis features.

External Links

Need enhanced features?

Contact root@offseq.com for Pro access with improved analysis and higher rate limits.

Latest Threats