Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Ransomware

Organizations Warned of Royal Ransomware Attacks

FBI and CISA have issued an alert to warn organizations of the risks associated with Royal ransomware attacks.

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued an alert to warn organizations of the increasing threat posed by the Royal ransomware.

The Royal ransomware has been used in attacks since September 2022, targeting US and international organizations in numerous sectors, including critical infrastructure, communications, education, healthcare and public healthcare (HPH), and manufacturing.

Likely evolved from a variant that relied on the Zeon loader, Royal ransomware uses its own file encryption program, disables security protections on the infected systems, and exfiltrates large amounts of data to engage in double extortion.

The Royal ransomware operators have been observed making ransom demands ranging between $1 million and $11 million, in Bitcoin. However, they do not include ransom amounts and payment instructions in the initial ransom note, but instruct victims to contact them via a Tor website.

For initial access, Royal ransomware operators rely on phishing, remote desktop protocol (RDP), exploitation of vulnerabilities in public-facing applications, and initial access brokers, the FBI and CISA warn in their advisory.

After compromising a network, the threat actors download a variety of tools from the command-and-control (C&C) infrastructure, including Chisel for C&C communication, PsExec for lateral movement, and remote monitoring and management (RMM) software such as AnyDesk, Atera, and LogMeIn for persistence.

The Royal ransomware operators were also seen using Cobalt Strike and other malicious tools, including Ursnif/Gozi, for data harvesting and exfiltration.

The threat actors also use Windows Restart Manager to identify whether files are in use, and rely on the Windows Volume Shadow Copy service to delete shadow copies and prevent victims from restoring their data.

Advertisement. Scroll to continue reading.

On infected systems, the FBI has found numerous batch files that add a new admin user, update group policies, create registry keys and execute the ransomware, monitor the encryption process, and delete files after the encryption has been completed.

Organizations are advised to implement and maintain a recovery plan that includes keeping multiple, separate backups of their data, to secure all accounts with strong and unique passwords, to implement multi-factor authentication, to implement network segmentation, to use network monitoring tools for identifying abnormal activity, to audit accounts and disable unused ports and services, and to keep all software and operating systems updated.

The FBI and CISA alert arrives roughly three months after the US Department of Health and Human Services (HHS) warned organizations in the healthcare sector of the risks associated with Royal ransomware.

Related: Cyber Insights 2023 | Ransomware

Related: Ransomware Revenue Plunged in 2022 as More Victims Refuse to Pay Up: Report

Related: Ransomware Hit 200 US Gov, Education and Healthcare Organizations in 2022

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Cybercrime

Satellite TV giant Dish Network confirmed that a recent outage was the result of a cyberattack and admitted that data was stolen.

Data Breaches

Sony shares information on the impact of two recent unrelated hacker attacks carried out by known ransomware groups. 

Ransomware

Several major organizations are confirming impact from the latest zero-day exploits hitting Fortra's GoAnywhere software.

Data Breaches

KFC and Taco Bell parent company Yum Brands says personal information was compromised in a January 2023 ransomware attack.

Ransomware

Alphv/BlackCat ransomware group files SEC complaint against MeridianLink over its failure to disclose an alleged data breach caused by the hackers.

Ransomware

Johnson Controls has confirmed being hit by a disruptive cyberattack, with a ransomware group claiming to have stolen 27Tb of information from the company.