Web Development Austin, SEO Austin, Austin Search Engine Marketing, Internet Marketing Austin, Web Design Austin, Roundrock Web Design, IT Support Central Texas, Social Media Central Texas

Month: November 2020

The New Ryuk Ransomware Attack

Ryuk is a type of crypto-ransomware. It uses encryption as a way to block access to a system or file until the ransom is paid. The ransomware is generally dropped with the help of other malware such as TrickBot or Emotet. Another mode of infection used by Ryuk ransomware is ‘Remote Desk Services’.

The Ryuk attacks were popular in third quarter of 2019, however the ransomware went silent at the onset of COVID-19 quarantine. But, it has returned as new Ryuk ransomware with added features and evolution of tools used to compromise target networks and ransomware deployment.

The most notable feature of new Ryuk ransomware is ‘Speed’. Once a system is infected, the attackers gain access of domain controller and enter early stage of deployment just within a day.

The second notable feature of new Ryuk ransomware is ‘Persistence’. The attackers make multiple attempts by sending renewed phishing emails to establish a contact.

How Is A System Infected?

  • The attackers send a phishing email to the target. The email contains a link, which redirects the user to a malicious document hosted on ‘docs.google.com’.
  • When a user opens the document, its contents are enabled. This allows the document to execute a malicious executable identifier ‘print_document.exe’ as a Buer Loader. Buer Loader is a modular malware-as-a-service downloader.
  • When executed, Buer Loader drops malware files and a Cobalt Strike beacon ‘qoipozincyusury.exe’. it is a modular attack tool which is capable of performing multiple tasks such as providing access to operating system features and establishing a covert command & control channel within the compromised network.
  • Additional Cobalt Strike beacons are downloaded on the system for reconnaissance and to hunt for credentials. Numerous commands are run on the infected system to retrieve information such as list of trusted domains, list of members of ‘enterprise admins’, list of administrators for local machine, list of domain admins, network configuration, etc.
  • Using this data, attackers obtain administrative credentials and connect to domain controller, where they dump data of Active Directory.
  • Using domain administrator credentials, another Cobalt Strike service is installed on the domain controller. It is a chained Server Message Block listener. It allows Cobalt Strike commands to be passed on to the server and other computers on the network. This allows attackers to spread the attack laterally onto other systems in the same network.
  • The Ryuk is launched and it attacks the backup server. In case of detection or interruption by security protocols, the attackers use icacls command to modify access control. This gives them complete control of the system folders on the server.
  • Now, they deploy GMER, a rootkit detector tool. It is used to find and shutdown hidden processes such as antivirus. The ransomware is re-deployed and re-launched multiple times to overwhelm remaining defenses.
  • Ransom notes are dropped in folders hosting the ransomware.

Educate the employees to refrain from opening doubtful emails and documents to prevent the new Ryuk attack.

For more information on the new Ryuk ransomware attack, contact Centex Technologies at (254) 213 – 4740.

Simple Guide To Threat Detection & Response

What Is Threat Detection & Response (TDR)?

Threat detection & response is an application of big data analytics, where data analysis is conducted across large and disparate data sets to find anomalies, their threat level and response actions required to tackle these anomalies. TDR facilitates security professionals to detect and neutralize attacks before they can cause a breach.

What Is The Need For TDR?

Following are some reasons that emphasize on the requirement of TDR:

  • The large amount of data has made it difficult for cyber security teams to investigate and act on cyber attacks across widespread networks and operating environments in an effective and efficient manner.
  • The cyber threats have become more evolved and stealthier. They implement advanced evasion techniques such as making use of native OS tools. These techniques enable them to infect the systems without alerting the cyber security team.
  • Cyber attacks are directed by human operators, who are efficient in testing and adapting different pathways, if encountered by an obstacle. Thus, once inside the network, they are highly efficient in surpassing security systems.

In these circumstances, TDR helps in forming strong line of defense in layered next-generation security system.

  • The analysts and threat detectors uncover the attacks by looking for suspicious events, anomalies and patterns in regular activity. These anomalies are then tested to see if they involve malicious agents.
  • The human insight is coupled with AI technologies such as AI-guided detection. This makes it easier to analyze a large amount of data in a short period and efficient manner.
  • The TDR system does not only find the hidden threats, but also works towards finding a response to neutralize it.

What Is TDR Framework?

The TDR framework consists of four pillars:

  • Observe: What do you see in the raw data?
  • Orient: What is the context or how does it map against existing attack TTPs (tactics, techniques and protocols)?
  • Decide: Is it malicious, suspicious or benign?
  • Act: Mitigate, neutralize and re-enter the analysis loop

What Are The Components Of TDR?

TDR has five core components:

  • Prevention: Effective prevention requires the knowledge about the location of critical data and computational resources over the network. It involves effective and regular configuration of technology and access controls. Maintaining efficient prevention techniques reduces the number of security alerts generated on a daily basis.
  • Collecting Security Events, Alerts And Detections: Security data may be collected and reviewed by adopting any of these methods; Event-centric, Threat-centric, or Hybrid.
  • Prioritizing Signals That Matter: Once the events are detected, it is important to prioritize them to find actual threats. Apply well-managed security filters to separate security incidents from event logs.
  • Investigation: After isolating the key signals, measure them against industry frameworks and models for further investigation. The aim of the investigation is to check if the signal is indicative of an actual attack and where does it fall in the attack sequence.
  • Action: This involves identifying and implementing relevant response for containing the threats.

For more information on threat detection & response, contact Centex Technologies at (254) 213 – 4740.

What Is CryptoWall Ransomware?

A ransomware is a type of malware that encrypts user files on victim computer or network. The attacker then demands a ransom from the victim in exchange for the decryption key. CryptoWall is a family of such file-encrypting ransomware. It first appeared in early 2014 and has numerous variants including Cryptorbit, CryptoDefense, CryptoWall 2.0, and CryptoWall 3.0. The early variants used RSA public key for file encryption, however, the new versions use AES key for file encryption. The AES key is further encrypted using a public key. This makes it impossible to get the actual key needed to decrypt the files.

Mode Of Infection:

Traditionally, CryptoWall ransomware was distributed via exploit kits. But, now spam emails are also used to infect the victims. The spam email contains RAR attachment that includes a CHM file. When the victim opens the CHM file, it downloads ‘CryptoWall binary’ to the system and copies itself into the %temp% folder.

CHM file – Compiled HTML or CHM file is an interactive html file that is compressed inside a CHM container and may hold other files such as JavaScript, images, etc. inside it.

Execution:

  • The Cryptowall binary downloaded on the system is compressed or encoded. Useless instructions and anti-emulation tricks are deliberately inserted in the coding to break AV engine protection.
  • On execution, it launches a new instance of explorer.exe process.
  • In the next step, the ransomware injects its unpacked CrytoWall binary and executes the injected code.
  • The original process automatically exits itself after launching the injected explorer process.
  • The files are encrypted and the ransomware deletes the volume shadow files using ‘vssadmin.exe’ tool. This makes sure that the encrypted files may not be recovered.
  • The CryptoWall binary is copied to various locations such as %appdata%, %startup%, %rootdrive%, etc. The copies are added to the auto start key to help them stay persistent even after the infected system is rebooted.
  • A new svchost.exe process is launched with user privilege and malicious binary code is injected into it.
  • The ransomware connects to I2P proxies to find live command and control server.
  • The server replies with unique encryption key generated specifically for the target system. The key starts the file encryption thread and drops ransom notes in all directories.
  • Finally, it launches Internet Explorer to display ransom notes and the hollowed svchost process kills itself.

Protection:

  • Keep antivirus up-to-date
  • Back up the files
  • Apply windows update regularly
  • Avoid clicking random emails
  • Disable remote desktop connections
  • Block binaries running from %appdata% and %temp% paths

For more information on Cryptowall ransomware, contact Centex Technologies at (254) 213 – 4740.

 

Common Malware Entry Points

View Full Image

© Copyright 2022 The Centex IT Guy. Developed by Centex Technologies
Entries (RSS) and Comments (RSS)