Frame-14

Privacy Ninja

        • DATA PROTECTION

        • CYBERSECURITY

        • Secure your network against various threat points. VA starts at only S$1,000, while VAPT starts at S$4,000. With Price Beat Guarantee!

        • API Penetration Testing
        • Enhance your digital security posture with our approach that identifies and addresses vulnerabilities within your API framework, ensuring robust protection against cyber threats targeting your digital interfaces.

        • On-Prem & Cloud Network Penetration Testing
        • Boost your network’s resilience with our assessment that uncovers security gaps, so you can strengthen your defences against sophisticated cyber threats targeting your network

        • Web Penetration Testing
        • Fortify your web presence with our specialised web app penetration testing service, designed to uncover and address vulnerabilities, ensuring your website stands resilient against online threats

        • Mobile Penetration Testing
        • Strengthen your mobile ecosystem’s resilience with our in-depth penetration testing service. From applications to underlying systems, we meticulously probe for vulnerabilities

        • Cyber Hygiene Training
        • Empower your team with essential cybersecurity knowledge, covering the latest vulnerabilities, best practices, and proactive defence strategies

        • Thick Client Penetration Testing
        • Elevate your application’s security with our thorough thick client penetration testing service. From standalone desktop applications to complex client-server systems, we meticulously probe for vulnerabilities to fortify your software against potential cyber threats.

        • Source Code Review
        • Ensure the integrity and security of your codebase with our comprehensive service, meticulously analysing code quality, identifying vulnerabilities, and optimising performance for various types of applications, scripts, plugins, and more

        • Email Spoofing Prevention
        • Check if your organisation’s email is vulnerable to hackers and put a stop to it. Receive your free test today!

        • Email Phishing Excercise
        • Strengthen your defense against email threats via simulated attacks that test and educate your team on spotting malicious emails, reducing breach risks and boosting security.

        • Cyber Essentials Bundle
        • Equip your organisation with essential cyber protection through our packages, featuring quarterly breached accounts monitoring, email phishing campaigns, cyber hygiene training, and more. LAUNCHING SOON.

Ryuk Ransomware Now Self-spreads To Other Windows LAN Devices

Ryuk Ransomware Now Self-spreads To Other Windows LAN Devices

A new Ryuk ransomware variant with worm-like capabilities that allow it to spread to other devices on victims’ local networks has been discovered by the French national cyber-security agency while investigating an attack in early 2021.

“Through the use of scheduled tasks, the malware propagates itself – machine to machine – within the Windows domain,” ANSSI (short for Agence Nationale de la Sécurité des Systèmes d’Information) said in a report published today.

“Once launched, it will thus spread itself on every reachable machine on which Windows RPC accesses are possible.”

Self-replication to other network devices

To propagate itself over the local network, the new Ryuk variant lists all the IP addresses in the local ARP cache and sends what looks like Wake-on-LAN (WOL) packets to each of the discovered devices. It then mounts all sharing resources found for each device so that it can encrypt the contents.

Ryuk’s ability to mount and encrypt remote computers’ drives was previously observed by Advanced Intelligence CEO Vitali Kremez last year.

What makes this new Ryuk sample different is its capability to copy itself to other Windows devices on the victims’ local networks.

Also Read: IT Governance Framework PDF Best Practices And Guidelines

Additionally, it can execute itself remotely using scheduled tasks created on each subsequently compromised network host with the help of the legitimate schtasks.exe Windows tool.

The Ryuk variant analyzed in this document does have self-replication capabilities. The propagation is achieved by copying the executable on identified network shares. This step is followed by the creation of a scheduled task on the remote machine. [..] Some filenames were identified for this copy: rep.exe and lan.exe. – ANSSI

Example scheduled task
Example scheduled task (BleepingComputer)

While it doesn’t use an exclusion mechanism that would prevent it from re-encrypting devices, ANSSI says that the new variant can still be blocked from infecting other hosts on the network by changing the password of the privileged domain account it uses for propagation to other hosts.

“One way to tackle the problem could be to change the password or disable the user account (according to the used account) and then proceed to a double KRBTGT domain password change,” ANSSI said.

“This would induce many disturbances on the domain – and most likely require many reboots but would also immediately contain the propagation. Other propagation containment approaches could also be considered, especially through the targeting of the malware execution environment.”

Indicators of compromise (IOCs) associated with this new Ryuk variant can be found here.

The Ryuk ransomware gang

Ryuk is a ransomware-as-a-service (RaaS) group first spotted in August 2018 that has left behind a long list of victims.

RaaS gangs are known for running private affiliate programs where affiliates can submit applications and resumes to apply for membership.

Ryuk is at the top of the RaaS rankings, with its payloads being discovered in roughly one in three ransomware attacks throughout the last year.

The group delivers payloads as part of multi-stage attacks using Emotet, BazarLoader, or TrickBot infection vectors for a quick way into their targets’ networks.

Also Read: EU GDPR Articles: Key For Business Security And Success

Ryuk affiliates have been behind a massive wave of attacks on the US healthcare system starting with November 2020. They commonly ask for huge ransoms, having collected $34 million from just one victim last year.

After following the money circuit from Ryuk ransomware victims, security researchers from threat intelligence companies Advanced Intelligence and HYAS estimate that the RaaS operation made at least $150 million.

During the third quarter of 2020, Ryuk affiliates have been observed hitting, on average, roughly 20 companies every week.

0 Comments

KEEP IN TOUCH

Subscribe to our mailing list to get free tips on Data Protection and Data Privacy updates weekly!

Personal Data Protection

REPORTING DATA BREACH TO PDPC?

We have assisted numerous companies to prepare proper and accurate reports to PDPC to minimise financial penalties.
×

Hello!

Click one of our contacts below to chat on WhatsApp

× Chat with us