Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Deadbolt Ransomware Targeting Asustor NAS Devices

Storage solutions provider Asustor this week issued a warning to alert users of Deadbolt ransomware attacks targeting its network-attached storage (NAS) appliances.

Storage solutions provider Asustor this week issued a warning to alert users of Deadbolt ransomware attacks targeting its network-attached storage (NAS) appliances.

Claiming to be exploiting a zero-day vulnerability for initial access, Deadbolt ransomware operators have been targeting Internet-facing QNAP NAS devices since January and managed to quickly hack many systems.

In the attacks targeting QNAP appliances, the ransomware operators were asking victims to pay a 0.03 Bitcoin (roughly $1,100) ransom in exchange for the decryption key. In light of these and other attacks, QNAP extended the security updates for some EOL devices until October 2022.

QNAP also encouraged users to properly secure their NAS devices and to make sure they are not exposed directly to the Internet.

In the wake of the new Deadbolt ransomware attacks, Asustor too urges users to improve the security of their NAS appliances, by changing default ports (including web access ports), immediately backing up data on the device, turning off Terminal/SSH and SFTP services, and disabling EZ Connect.

[READ: QNAP Warns NAS Users of DeadBolt Ransomware Attacks]

Asustor recommends immediately unplugging from the Internet and turning off devices infected with Deadbolt. Such devices should not be initialized – as this would erase all data; instead, users are advised to contact the company.

In an alert this week, the New Zeeland CERT team notes that Asustor models AS5104T, AS5304T, AS6404T, AS7004T, AS5202T, AS6302T, and AS1104T that are exposed to the Internet and running ADM operating systems are at risk of infection.

Advertisement. Scroll to continue reading.

Users can identify infected devices by logging into their QNAP or Asustor NAS and searching for devices that have the .deadbolt extension.

CERT NZ encourages all organizations to apply security updates where available, as the attackers are exploiting vulnerabilities in NAS devices to gain access and encrypt data.

Related: QNAP Warns of New Crypto-Mining Malware Targeting NAS Devices

Related: Exploit Released for Critical Vulnerability Affecting QNAP NAS Devices

Related: QNAP Warns NAS Users of ‘dovecat’ Malware Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

Shaun Khalfan has joined payments giant PayPal as SVP, CISO.

UK cybersecurity agency NCSC announced Richard Horne as its new CEO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.