Ransomware

Organizations Warned of Royal Ransomware Attacks

FBI and CISA have issued an alert to warn organizations of the risks associated with Royal ransomware attacks.

FBI and CISA have issued an alert to warn organizations of the risks associated with Royal ransomware attacks.

The Federal Bureau of Investigation (FBI) and the Cybersecurity and Infrastructure Security Agency (CISA) have issued an alert to warn organizations of the increasing threat posed by the Royal ransomware.

The Royal ransomware has been used in attacks since September 2022, targeting US and international organizations in numerous sectors, including critical infrastructure, communications, education, healthcare and public healthcare (HPH), and manufacturing.

Likely evolved from a variant that relied on the Zeon loader, Royal ransomware uses its own file encryption program, disables security protections on the infected systems, and exfiltrates large amounts of data to engage in double extortion.

The Royal ransomware operators have been observed making ransom demands ranging between $1 million and $11 million, in Bitcoin. However, they do not include ransom amounts and payment instructions in the initial ransom note, but instruct victims to contact them via a Tor website.

For initial access, Royal ransomware operators rely on phishing, remote desktop protocol (RDP), exploitation of vulnerabilities in public-facing applications, and initial access brokers, the FBI and CISA warn in their advisory.

After compromising a network, the threat actors download a variety of tools from the command-and-control (C&C) infrastructure, including Chisel for C&C communication, PsExec for lateral movement, and remote monitoring and management (RMM) software such as AnyDesk, Atera, and LogMeIn for persistence.

The Royal ransomware operators were also seen using Cobalt Strike and other malicious tools, including Ursnif/Gozi, for data harvesting and exfiltration.

The threat actors also use Windows Restart Manager to identify whether files are in use, and rely on the Windows Volume Shadow Copy service to delete shadow copies and prevent victims from restoring their data.

Advertisement. Scroll to continue reading.

On infected systems, the FBI has found numerous batch files that add a new admin user, update group policies, create registry keys and execute the ransomware, monitor the encryption process, and delete files after the encryption has been completed.

Organizations are advised to implement and maintain a recovery plan that includes keeping multiple, separate backups of their data, to secure all accounts with strong and unique passwords, to implement multi-factor authentication, to implement network segmentation, to use network monitoring tools for identifying abnormal activity, to audit accounts and disable unused ports and services, and to keep all software and operating systems updated.

The FBI and CISA alert arrives roughly three months after the US Department of Health and Human Services (HHS) warned organizations in the healthcare sector of the risks associated with Royal ransomware.

Related: Cyber Insights 2023 | Ransomware

Related: Ransomware Revenue Plunged in 2022 as More Victims Refuse to Pay Up: Report

Related: Ransomware Hit 200 US Gov, Education and Healthcare Organizations in 2022

Related Content

Cybercrime

Yaroslav Vasinskyi was sentenced to 13 years and seven months in prison for his alleged role in the REvil ransomware operation.

Data Breaches

UnitedHealth confirms that personal and health information was stolen in a ransomware attack that could cost the company up to $1.6 billion.

Data Breaches

The LockBit ransomware gang leaks data allegedly stolen from government contractor Tyler Technologies.

Ransomware

Akira ransomware has hit over 250 organizations worldwide and received over $42 million in ransom payments.

Cybercrime

Telecom giant Frontier shuts down systems to contain a cyberattack that led to personal information compromise.

Ransomware

Join this one-day virtual summit as we shine the spotlight on the shadowy dynamics of ransomware attacks and how you can best prepare your...

Ransomware

United Nations Development Programme (UNDP) investigating a ransomware attack in which hackers stole sensitive data.

Data Breaches

Cherry Health says the personal information of over 180,000 individuals was stolen in a ransomware attack.

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version