Cybercrime

Yanluowang Ransomware Targeting U.S. Financial Corporations

Security researchers with Symantec believe that the Yanluowang ransomware is operated by a threat actor that was previously affiliated to the FiveHands group.

<p><strong><span><span>Security researchers with Symantec believe that the Yanluowang ransomware is operated by a threat actor that was previously affiliated to the FiveHands group.</span></span></strong></p>

Security researchers with Symantec believe that the Yanluowang ransomware is operated by a threat actor that was previously affiliated to the FiveHands group.

Initially detailed in October, Yanluowang has been used in a series of targeted attacks against large organizations, despite being a new, seemingly undeveloped piece of malware. As part of the attacks, the adversary also employed AdFind for reconnaissance.

According to Symantec, the Yanluowang ransomware “is now being used by a threat actor that has been mounting targeted attacks against U.S. corporations since at least August 2021.” The financial sector appears to be the main target, but the hackers have also targeted manufacturing, IT services, consultancy, and engineering companies.

Tools, tactics, and procedures (TTPs) employed by the adversary appear similar to those used by Thieflock ransomware operators, suggesting the threat actor might have switched to a new malware family.

Thieflock is a ransomware-as-a-service (RaaS) developed by the FiveHands group, and Symantec believes that a former Thieflock affiliate might be operating Yanluowang now.

The assumption is based on the use of custom password recovery tools, of open-source network scanning tools, and of free browsers in attacks. However the two ransomware families do not appear to be sharing authorship, Symantec says.

As part of the recently observed Yanluowang attacks, PowerShell is employed for the download of various payloads onto the compromised machines, and RDP is enabled in the registry for remote access to the compromised machine. The ConnectWise remote access tool is also being deployed.

The attackers employ AdFind to query Active Directory and identify systems of interest for lateral movement. SoftPerfect Network Scanner is also used, along with various credential-stealing tools, including GrabFF, GrabChrome, BrowserPassView, and KeeThief.

Advertisement. Scroll to continue reading.

Symantec also identified the use of screen capture and file exfiltration tools, the presence of a Cobalt Strike Beacon on the systems of one organization, and the use of tools such as ProxifierPE.

Related: FBI Publishes IOCs for Hello Kitty Ransomware

Related: CISA Analyzes FiveHands Ransomware

Related: Nations Vow to Combat Ransomware at US-Led Summit

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version