BERT RANSOMWARE - THE RAVEN FILE
BERT Ransomware, active since March 2025, has expanded its operations to target both Windows and Linux environments. The group uses phishing for initial access and communicates via the dark web and Sessions for negotiations. Victims span multiple countries, primarily affecting service and manufacturing sectors. The Windows variant employs multiple file extensions and RSA encryption, while the Linux version shares code with Sodinokibi/REvil ransomware. A weaponized PowerShell script is used to disable security features before payload execution. The ransomware's infrastructure is linked to a Russian firm, suggesting potential ties to the region.
AI Analysis
Technical Summary
BERT Ransomware, active since March 2025, represents a sophisticated ransomware campaign targeting both Windows and Linux environments. The threat actors behind BERT employ phishing emails as their primary initial access vector, leveraging social engineering to trick users into executing malicious payloads. Once inside a network, the ransomware uses a weaponized PowerShell script to disable security features such as antivirus and endpoint detection and response (EDR) tools, facilitating unhindered payload execution. The Windows variant of BERT ransomware encrypts victim files using RSA encryption and appends multiple file extensions to encrypted files, complicating recovery efforts. The Linux variant shares significant code overlap with the notorious Sodinokibi/REvil ransomware, indicating possible code reuse or collaboration. Communication and ransom negotiations occur via dark web portals and the Sessions encrypted messaging platform, enhancing the attackers' anonymity and operational security. The ransomware primarily targets organizations in the service and manufacturing sectors across multiple countries. The infrastructure supporting BERT ransomware is linked to a Russian firm, suggesting potential geopolitical motivations or origin. Indicators of compromise include numerous file hashes associated with the ransomware binaries and two onion domains used for command and control or negotiation purposes. Although no known exploits are reported in the wild, the campaign's use of phishing and PowerShell-based disabling of defenses indicates a high level of operational sophistication and adaptability across different operating systems.
Potential Impact
For European organizations, the BERT ransomware campaign poses a significant threat, especially to service providers and manufacturing companies, which are critical to the European economy. Successful infections can lead to widespread encryption of sensitive data, causing operational disruption, financial losses due to ransom payments or downtime, and potential regulatory penalties under GDPR for data breaches. The dual targeting of Windows and Linux systems increases the attack surface, affecting diverse IT environments common in European enterprises. The disabling of security tools prior to payload execution reduces the likelihood of early detection and mitigation, increasing the risk of extensive lateral movement and data encryption. Additionally, the ransomware's ties to a Russian-linked infrastructure may raise concerns amid current geopolitical tensions, potentially increasing the likelihood of targeted attacks against strategic European industries. The use of strong RSA encryption and code similarities to Sodinokibi/REvil, known for high-impact attacks, further underscores the threat's severity. The campaign's reliance on phishing also exploits human factors, which remain a persistent vulnerability in many organizations.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics of BERT ransomware. First, enhance phishing detection and user awareness training focused on identifying and reporting suspicious emails, emphasizing the risks of executing unknown attachments or links. Deploy advanced email filtering solutions with sandboxing capabilities to detect weaponized PowerShell scripts and other malicious payloads. Harden endpoint security by configuring PowerShell constrained language mode and enabling script block logging to detect and prevent malicious script execution. Regularly update and patch all Windows and Linux systems to reduce vulnerabilities that could be exploited post-initial access. Implement application whitelisting to restrict execution of unauthorized binaries and scripts. Network segmentation should be enforced to limit lateral movement within the environment. Maintain offline, immutable backups of critical data and regularly test restoration procedures to ensure resilience against encryption. Monitor network traffic for connections to known malicious onion domains associated with BERT ransomware and block them at the firewall or proxy level. Employ threat hunting to identify indicators of compromise such as the provided file hashes. Finally, establish an incident response plan that includes coordination with law enforcement and cybersecurity authorities, considering the geopolitical context of the threat.
Affected Countries
Germany, France, Italy, United Kingdom, Poland, Netherlands, Belgium, Czech Republic, Spain, Sweden
Indicators of Compromise
- hash: 003291d904b89142bada57a9db732ae7
- hash: 00fdc504be1788231aa7b7d2d1335893
- hash: 29a2cc59a9ebd334103ce146bca38522
- hash: 38ce06bf89b28ccebf5a78404eb3818e
- hash: 3e581aad42a2a9e080a4a676de42f015
- hash: 5cab4fabffeb5903f684c936a90e0b46
- hash: 71dc9540eb03f2ed4d1b6496b13fe839
- hash: d1013bbaa2f151195d563b2b65126fa3
- hash: edec051ce461d62fbbd3abf09534b731
- hash: 0f63b3603bd4bf49bdbb7e1ab9912e3fc88cf9bf
- hash: 284678fd046682fe5e6cab7e83a2cbe000bb140e
- hash: 434f6d0cc7d074c3215981edca4de89a4bf1b7ec
- hash: 4a4a58abebe37642c1ed3411e3154d1f68bca4d3
- hash: 4f5d4429d80f10609b5c22bea3dddf47c390b90a
- hash: 781da9e43d18343252d242b6a441ad3a4d8f00c2
- hash: 7aa1de73654f7d6605c81d93f89245a8969d5b9c
- hash: be687f964b17c0a3ccd7e4c7ba88e8de618ea2cd
- hash: f65aec7f7bc57218adaa970963b386eeecdc107d
- hash: 25c693808095f45d297171eba5196e9a5176281a2d248cb1a8cfa07a68bbe332
- hash: 5bba035c4cb3c2e09a355d9356b3397184af4bf1ac1ff1df99ae9c15edee9f2b
- hash: 6182df9c60f9069094fb353c4b3294d13130a71f3e677566267d4419f281ef02
- hash: 78eb838238dad971dcbc46b86491d95e297f3d47dc770de5c43af3163990d31c
- hash: 8478d5f5a33850457abc89a99718fc871b80a8fb0f5b509ac1102f441189a311
- hash: b2f601ca68551c0669631fd5427e6992926ce164f8b3a25ae969c7f6c6ce8e4f
- hash: c7efe9b84b8f48b71248d40143e759e6fc9c6b7177224eb69e0816cc2db393db
- hash: ced4ed5e5ef7505dd008ed7dd28b8aff38df7febe073d990d6d74837408ea4be
- hash: f2dc218ea8e2caa8668e54bae6561afd9fbf035a40b80ce9e847664ff0809799
- domain: bertblogsoqmm4ow7nqyh5ik7etsmefdbf25stauecytvwy7tkgizhad.onion
- domain: wtwdv3ss4d637dka7iafl7737ucykei7pluzc7is3mgo2vl5nmq7eeid.onion
BERT RANSOMWARE - THE RAVEN FILE
Description
BERT Ransomware, active since March 2025, has expanded its operations to target both Windows and Linux environments. The group uses phishing for initial access and communicates via the dark web and Sessions for negotiations. Victims span multiple countries, primarily affecting service and manufacturing sectors. The Windows variant employs multiple file extensions and RSA encryption, while the Linux version shares code with Sodinokibi/REvil ransomware. A weaponized PowerShell script is used to disable security features before payload execution. The ransomware's infrastructure is linked to a Russian firm, suggesting potential ties to the region.
AI-Powered Analysis
Technical Analysis
BERT Ransomware, active since March 2025, represents a sophisticated ransomware campaign targeting both Windows and Linux environments. The threat actors behind BERT employ phishing emails as their primary initial access vector, leveraging social engineering to trick users into executing malicious payloads. Once inside a network, the ransomware uses a weaponized PowerShell script to disable security features such as antivirus and endpoint detection and response (EDR) tools, facilitating unhindered payload execution. The Windows variant of BERT ransomware encrypts victim files using RSA encryption and appends multiple file extensions to encrypted files, complicating recovery efforts. The Linux variant shares significant code overlap with the notorious Sodinokibi/REvil ransomware, indicating possible code reuse or collaboration. Communication and ransom negotiations occur via dark web portals and the Sessions encrypted messaging platform, enhancing the attackers' anonymity and operational security. The ransomware primarily targets organizations in the service and manufacturing sectors across multiple countries. The infrastructure supporting BERT ransomware is linked to a Russian firm, suggesting potential geopolitical motivations or origin. Indicators of compromise include numerous file hashes associated with the ransomware binaries and two onion domains used for command and control or negotiation purposes. Although no known exploits are reported in the wild, the campaign's use of phishing and PowerShell-based disabling of defenses indicates a high level of operational sophistication and adaptability across different operating systems.
Potential Impact
For European organizations, the BERT ransomware campaign poses a significant threat, especially to service providers and manufacturing companies, which are critical to the European economy. Successful infections can lead to widespread encryption of sensitive data, causing operational disruption, financial losses due to ransom payments or downtime, and potential regulatory penalties under GDPR for data breaches. The dual targeting of Windows and Linux systems increases the attack surface, affecting diverse IT environments common in European enterprises. The disabling of security tools prior to payload execution reduces the likelihood of early detection and mitigation, increasing the risk of extensive lateral movement and data encryption. Additionally, the ransomware's ties to a Russian-linked infrastructure may raise concerns amid current geopolitical tensions, potentially increasing the likelihood of targeted attacks against strategic European industries. The use of strong RSA encryption and code similarities to Sodinokibi/REvil, known for high-impact attacks, further underscores the threat's severity. The campaign's reliance on phishing also exploits human factors, which remain a persistent vulnerability in many organizations.
Mitigation Recommendations
European organizations should implement a multi-layered defense strategy tailored to the specific tactics of BERT ransomware. First, enhance phishing detection and user awareness training focused on identifying and reporting suspicious emails, emphasizing the risks of executing unknown attachments or links. Deploy advanced email filtering solutions with sandboxing capabilities to detect weaponized PowerShell scripts and other malicious payloads. Harden endpoint security by configuring PowerShell constrained language mode and enabling script block logging to detect and prevent malicious script execution. Regularly update and patch all Windows and Linux systems to reduce vulnerabilities that could be exploited post-initial access. Implement application whitelisting to restrict execution of unauthorized binaries and scripts. Network segmentation should be enforced to limit lateral movement within the environment. Maintain offline, immutable backups of critical data and regularly test restoration procedures to ensure resilience against encryption. Monitor network traffic for connections to known malicious onion domains associated with BERT ransomware and block them at the firewall or proxy level. Employ threat hunting to identify indicators of compromise such as the provided file hashes. Finally, establish an incident response plan that includes coordination with law enforcement and cybersecurity authorities, considering the geopolitical context of the threat.
For access to advanced analysis and higher rate limits, contact root@offseq.com
Technical Details
- Author
- AlienVault
- Tlp
- white
- References
- ["https://theravenfile.com/2025/06/16/bert-ransomware"]
- Adversary
- BERT Ransomware
- Pulse Id
- 6855b5c6da6f1326c8888a58
- Threat Score
- null
Indicators of Compromise
Hash
Value | Description | Copy |
---|---|---|
hash003291d904b89142bada57a9db732ae7 | — | |
hash00fdc504be1788231aa7b7d2d1335893 | — | |
hash29a2cc59a9ebd334103ce146bca38522 | — | |
hash38ce06bf89b28ccebf5a78404eb3818e | — | |
hash3e581aad42a2a9e080a4a676de42f015 | — | |
hash5cab4fabffeb5903f684c936a90e0b46 | — | |
hash71dc9540eb03f2ed4d1b6496b13fe839 | — | |
hashd1013bbaa2f151195d563b2b65126fa3 | — | |
hashedec051ce461d62fbbd3abf09534b731 | — | |
hash0f63b3603bd4bf49bdbb7e1ab9912e3fc88cf9bf | — | |
hash284678fd046682fe5e6cab7e83a2cbe000bb140e | — | |
hash434f6d0cc7d074c3215981edca4de89a4bf1b7ec | — | |
hash4a4a58abebe37642c1ed3411e3154d1f68bca4d3 | — | |
hash4f5d4429d80f10609b5c22bea3dddf47c390b90a | — | |
hash781da9e43d18343252d242b6a441ad3a4d8f00c2 | — | |
hash7aa1de73654f7d6605c81d93f89245a8969d5b9c | — | |
hashbe687f964b17c0a3ccd7e4c7ba88e8de618ea2cd | — | |
hashf65aec7f7bc57218adaa970963b386eeecdc107d | — | |
hash25c693808095f45d297171eba5196e9a5176281a2d248cb1a8cfa07a68bbe332 | — | |
hash5bba035c4cb3c2e09a355d9356b3397184af4bf1ac1ff1df99ae9c15edee9f2b | — | |
hash6182df9c60f9069094fb353c4b3294d13130a71f3e677566267d4419f281ef02 | — | |
hash78eb838238dad971dcbc46b86491d95e297f3d47dc770de5c43af3163990d31c | — | |
hash8478d5f5a33850457abc89a99718fc871b80a8fb0f5b509ac1102f441189a311 | — | |
hashb2f601ca68551c0669631fd5427e6992926ce164f8b3a25ae969c7f6c6ce8e4f | — | |
hashc7efe9b84b8f48b71248d40143e759e6fc9c6b7177224eb69e0816cc2db393db | — | |
hashced4ed5e5ef7505dd008ed7dd28b8aff38df7febe073d990d6d74837408ea4be | — | |
hashf2dc218ea8e2caa8668e54bae6561afd9fbf035a40b80ce9e847664ff0809799 | — |
Domain
Value | Description | Copy |
---|---|---|
domainbertblogsoqmm4ow7nqyh5ik7etsmefdbf25stauecytvwy7tkgizhad.onion | — | |
domainwtwdv3ss4d637dka7iafl7737ucykei7pluzc7is3mgo2vl5nmq7eeid.onion | — |
Threat ID: 68568e6baded773421b59a63
Added to database: 6/21/2025, 10:50:19 AM
Last enriched: 6/21/2025, 1:08:52 PM
Last updated: 8/12/2025, 12:09:14 PM
Views: 23
Related Threats
Threat Actor Profile: Interlock Ransomware
MediumColt Telecom attack claimed by WarLock ransomware, data up for sale
HighBuilding a Free Library for Phishing & Security Awareness Training — Looking for Feedback!
Low'Blue Locker' Analysis: Ransomware Targeting Oil & Gas Sector in Pakistan
MediumThe Hidden Infrastructure Behind VexTrio's TDS
MediumActions
Updates to AI analysis are available only with a Pro account. Contact root@offseq.com for access.
External Links
Need enhanced features?
Contact root@offseq.com for Pro access with improved analysis and higher rate limits.