Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

FBI Warns Businesses of Egregor Ransomware Attacks

Offered under a Ransomware-as-a-Service (RaaS) business model, the Egregor ransomware poses a great threat to businesses due to the use of double extortion, a recent private industry notification from the Federal Bureau of Investigation warns.

Offered under a Ransomware-as-a-Service (RaaS) business model, the Egregor ransomware poses a great threat to businesses due to the use of double extortion, a recent private industry notification from the Federal Bureau of Investigation warns.

Initially observed by the FBI in September 2020, Egregor has claimed more than 150 victims to date, all around the world. Following network compromise, Egregor’s operators don’t just encrypt victims’ files, but also exfiltrate data, threatening to publish it online unless a ransom is paid.

The ransom note it drops on the compromised machines instructs victims to contact the operators via online chat. The threat actors demand a ransom to be paid in exchange for the exfiltrated information and a tool to recover encrypted files.

Egregor, the FBI says, is deployed by multiple individuals, meaning that tactics, techniques, and procedures (TTPs) used in attacks are varied and that defending against these attacks is challenging.

The ransomware’s operators were observed targeting business networks as well as employee personal accounts. Phishing emails carrying malicious attachments may be used, but Egregor would also exploit Remote Desktop Protocol (RDP) or Virtual Private Networks (VPNs) for initial access.

Furthermore, the threat actors behind Egregor may also leverage its RDP exploitation capability to move laterally inside the compromised networks.

Following initial access, pen testing and exploit tools are employed for privilege escalation and lateral movement. Some of these include Advanced IP Scanner, AdFind, Cobalt Strike, and Qakbot/Qbot. Utilities such as Rclone and 7zip are abused for data exfiltration.

Ransomware victims should not pay the ransom, as this encourages adversaries to target additional organizations and may attract more wannabe criminals to ransomware distribution, the FBI says.

Advertisement. Scroll to continue reading.

“Paying the ransom also does not guarantee that a victim’s files will be recovered. However, the FBI understands that when businesses are faced with an inability to function, executives will evaluate all options to protect their shareholders, employees, and customers,” the industry notification reads.

Ransomware victims are encouraged to report the incidents, so that the FBI can gather data to prevent further attacks.

To mitigate ransomware attacks, organizations should keep data back-ups offline or in the cloud, secure these back-ups, use up-to-date security tools, ensure only secure networks are in use, enable two-factor authentication, prioritize patching, and review suspicious files and activity.

Related: HR Giant Randstad Hit by Egregor Ransomware

Related: New Babuk Ransomware Targets Enterprise Networks

Related: Ransomware Gangs Use ‘SystemBC’ Tor Backdoor in Attacks

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed the new CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.