Cybercrime

Researchers Link Royal Ransomware to Conti Group

The highly active Royal ransomware is operated by seasoned threat actors who used to be part of Conti Team One, cybersecurity firm Trend Micro reports.

<p><strong><span><span>The highly active Royal ransomware is operated by seasoned threat actors who used to be part of Conti Team One, cybersecurity firm Trend Micro reports.</span></span></strong></p>

The highly active Royal ransomware is operated by seasoned threat actors who used to be part of Conti Team One, cybersecurity firm Trend Micro reports.

Between September and December, Royal ransomware was used in numerous cyberattacks, and the US Department of Health and Human Services (HHS) earlier this month warned healthcare organizations of the risks associated with this threat.

According to Trend Micro, Royal is the rebranded version of Zeon ransomware, which emerged earlier this year and which was associated in August with Conti Team One, one of the groups involved in the distribution of the Conti ransomware.

In April this year, after the Conti gang openly expressed their support for the Russian invasion of Ukraine, an individual claiming to be a Ukrainian cybersecurity researcher leaked large amounts of information belonging to the ransomware, and the operation was shut down in May.

According to a map that the late security researcher Vitali Kremez shared in August, there were three groups of cybercriminals behind Conti, with one of them switching to Quantum ransomware, another operating the Black Basta, Karakurt and Blackbyte ransomware families, and now Royal, and the third being shut down in early 2022.

Typically distributed via callback phishing, luring victims into installing remote access software, Royal ransomware has been used in attacks targeting mainly entities in the US and Brazil, Trend Micro says.

Using remote access malware, Royal ransomware’s operators would then drop additional tools onto the compromised system, including QakBot and Cobalt Strike for lateral movement, NetScan to identify systems connected to the network, and PCHunter, PowerTool, GMER, and Process Hacker to disable security products.

The cybercriminals also used RClone to exfiltrate victims’ data, AdFind to search for active directories, RDPEnable for remote desktop connections, and PsEXEC to execute the ransomware.

Advertisement. Scroll to continue reading.

Royal deletes shadow copies on the system to prevent data recovery, and increases the speed of encryption by running threads on all processors on the system and by using a form of intermittent encryption. The ransomware drops a ransom note in each directory it traverses.

Related: U.S. Offers $15 Million Bounty for Leaders of Conti Ransomware Gang

Related: Microsoft Warns of Cybercrime Group Delivering Royal Ransomware, Other Malware

Related: US Government Shares Photo of Alleged Conti Ransomware Associate

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version