Cybercrime

Healthcare Organizations Warned of Royal Ransomware Attacks

The US Department of Health and Human Services (HHS) is warning healthcare organizations of the threat posed by ongoing Royal ransomware attacks.

Initially spotted in September 2022, the ransomware family is employed by a financially-motivated threat actor that also uses known tools for persistence, credential exfiltration, and lateral movement.

<p><strong><span><span>The US Department of Health and Human Services (HHS) is warning healthcare organizations of the threat posed by ongoing Royal ransomware attacks.</span></span></strong></p><p><span><span>Initially spotted in September 2022, the ransomware family is employed by a financially-motivated threat actor that also uses known tools for persistence, credential exfiltration, and lateral movement.</span></span></p>

The US Department of Health and Human Services (HHS) is warning healthcare organizations of the threat posed by ongoing Royal ransomware attacks.

Initially spotted in September 2022, the ransomware family is employed by a financially-motivated threat actor that also uses known tools for persistence, credential exfiltration, and lateral movement.

“Royal is a human-operated ransomware that was first observed in 2022 and has increased in appearance. It has demanded ransoms up to millions of dollars. Since its appearance, HC3 is aware of attacks against the Healthcare and Public Healthcare (HPH) sector,” the HHS warns.

Unlike other ransomware families out there, which employ the ransomware-as-a-service (RaaS) business model, Royal is operated by a private group, which likely consists of experienced actors from other groups, based on the use of elements from previous ransomware operations, the HHS says.

The group has been observed making ransom demands ranging from $250,000 to $2 million, but also stealing victim data to engage in double-extortion tactics, threatening to release the data publicly unless the ransom is paid.

After compromising a network, the group would deploy specific post-exploitation tools to ensure a persistent foothold, and then deploy the Royal ransomware to encrypt the victim’s data.

The operation initially started with BlackCat’s encryptor, but then switched to Zeon (dropping a ransomware note like Conti’s), and in September changed their ransom note to Royal.

Written in C++, Royal deletes Volume Shadow Copies prior to encrypting files, to prevent recovery. The malware encrypts data on both local drives and network shares using the AES algorithm.

Advertisement. Scroll to continue reading.

Depending on size, files may be either fully or partially encrypted. Once the encryption process has been completed, their extension is changed to ‘.royal’.

“The group has been delivering the malware with human-operated attacks and has displayed innovation in their methods by using new techniques, evasion tactics, and post-compromise payloads. The group has been observed embedding malicious links in malvertising, phishing emails, fake forums, and blog comments,” the HHS notes.

Roughly two weeks ago, Microsoft warned of infection chains leading to Royal ransomware that abuse Google ads for malvertising, bypass email protections by using contact forms, and use malicious installers on legitimate-looking websites and repositories.

“Royal is a newer ransomware, and less is known about the malware and operators than others. Additionally, on previous Royal compromises that have impacted the HPH sector, they have primarily appeared to be focused on organizations in the United States. In each of these events, the threat actor has claimed to have published 100% of the data that was allegedly extracted from the victim,” HHS notes.

Related: Hive Ransomware Gang Hits 1,300 Businesses, Makes $100 Million

Related: New Zealand Government Hit by Ransomware Attack on IT Provider

Related: It Doesn’t Pay to Pay: Study Finds Eighty Percent of Ransomware Victims Attacked Again

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version