Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

FBI: Ranzy Locker Ransomware Hit At Least 30 US Companies This Year

FBI: Ranzy Locker Ransomware Hit At Least 30 US Companies This Year

The FBI said on Monday that Ranzy Locker ransomware operators had compromised at least 30 US companies this year from various industry sectors.

“Unknown cyber criminals using Ranzy Locker ransomware had compromised more than 30 US businesses as of July 2021,” the FBI said in a TLP: WHITE flash alert.

“The victims include the construction subsector of the critical manufacturing sector, the academia subsector of the government facilities sector, the information technology sector, and the transportation sector.’

The flash alert was issued in coordination with CISA and is designed to provide information to help security professionals detect and guard against such ransomware attack attempts.

Most Ranzy Locker victims who reported attacks told the FBI that the operators breached their networks by brute-forcing Remote Desktop Protocol (RDP) credentials.

More recently, others have reported that the attackers also exploited vulnerable Microsoft Exchange servers or used credentials stolen in phishing attacks.

Also Read: 3 Easy Ways for Hard Disk Recycling Protecting Businesses

Ranzy Locker ransomware submissions
Ranzy Locker ransomware submissions (ID Ransomware)

Ako Ransomware rebrand

Once inside a victim’s network, Ranzy Locker operators will also steal unencrypted documents before encrypting systems on their victims’ corporate networks, a tactic used by most other ransomware gangs.

These exfiltrated files, containing sensitive information, including customer info, personally identifiable information (PII) data, and financial records, are used as leverage to force the victims into paying a ransom to get their files back and not have the data leaked online.

When victims visit the group’s Tor payment site, they will see a ‘Locked by Ranzy Locker’ message and a live chat screen to negotiate with the threat actors. 

As part of this “service,” the ransomware operators also allow their victims to decrypt three files for free to prove that the decryptor can restore their files.

Ranzy Locker Tor payment site

Victims who don’t pay the ransoms will have their stolen documents published on Ranzy Locker’s data leak site, dubbed Ranzy Leak.

The domain used by their leak site was also used in the past by Ako Ransomware, a move part of the gang’s rebranding from Ako to ThunderX and then Ranzy Locker.

Also Read: How to Write an Effective Privacy Statement for Websites

ThunderX was a ransomware operation launched at the end of August 2020. Within a month from the launch, Tesorion found weaknesses in its encryption, which helped create a free decryptor.

Soon after, the cybercrime group fixed the bugs and released a new version of their ransomware strain under the Ranzy Locker name.

The FBI also provides technical details regarding tactics used in Ranzy Locker attacks, recommended mitigations, as well as indicators of compromise and YARA rules that can be used to detect and defend against such attempts.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us