Get Help Now
CONTACT US

Get expert threat analysis weekly. Sign up to receive our Threat Briefing:

    RESOURCES  >   THREAT INTEL BRIEFINGS

    Date: 05/01/2023

    RTM Group Deploys New Linux Ransomware

    Overview

    The RTM group has developed a new ransomware binary that targets Linux-based machines, including ESXi and NAS hosts. The ransomware is inspired by the leaked source code of Babuk ransomware and uses both asymmetric and symmetric encryption, making decryption without the private key impossible.

    The initial infection vector is unknown, but victims are instructed to contact the support team via Tox within 48 hours after successful encryption or risk getting their data published. RTM Locker targets ESXi hosts by aborting all virtual machines before the encryption process starts, and it is statically stripped and compiled, making reverse engineering challenging.

    Potential Impact

    The RTM Locker ransomware poses a significant threat to companies using Linux-based machines, particularly ESXi or NAS hosts. The encryption used is impossible to decrypt without the private key, making data recovery extremely difficult or impossible. The ransomware group also leverages affiliates for its attacks, potentially widening the scope of its targets.

    Recommended Actions

    Companies should use third-party tools or YARA to scan dubious processes to stay protected from RTM Locker ransomware attacks. They should also deploy security solutions that come with advanced detection capabilities. It is essential to keep software up to date, conduct regular backups, and use two-factor authentication to mitigate the risks of ransomware attacks.

    Request Consultation

    For a complimentary consultation, fill out the form below and we will be in touch soon.

      Number of Employees - select one:
      Industry - select one:

       

      Combating Ransomware Coercion

      Overview

      GuidePoint Security’s GRIT Ransomware Report for Q1 2023 highlights the current state of the ransomware threat landscape. The report shows a 27% increase in publicly disclosed ransomware victims compared to Q1 2022 and a 25% increase compared to Q2 2022. The manufacturing and technology sectors continue to be the most impacted by ransomware, but the legal industry saw a significant increase in publicly posted victims in Q1 2023. U.S.-based organizations accounted for the majority of ransomware victims, followed by the U.K. and Germany. Additionally, there has been an increase in innovative coercive strategies employed by ransomware groups, such as leaking sensitive information and launching DDoS attacks.

      Potential Impact

      The rising number of ransomware attacks indicates a persistent and industry-agnostic threat that companies must address. Companies in the manufacturing and technology sectors may be particularly vulnerable to these attacks, but the legal industry is now also at risk. Ransomware attacks can have significant financial and reputational consequences, and using innovative coercive strategies could exacerbate these impacts. Companies must remain vigilant and proactively take measures to protect their systems and data.

      Recommended Actions

      Companies should take a multi-layered approach to cybersecurity, including implementing strong access controls, regularly updating software, and conducting employee training on identifying and preventing phishing attacks. They should also consider implementing backup and recovery systems to mitigate the effects of a potential ransomware attack. Companies should stay informed about the latest ransomware trends and adjust their security strategies accordingly. Additionally, companies should have a response plan in place to quickly and effectively respond to a ransomware attack if one occurs.

      Sources

      https://cyware.com/news/coercion-in-the-age-of-ransomware-new-tactics-for-extorting-payments-0c31dba6

      https://www.guidepointsecurity.com/blog/quarterly-grit-ransomware-report-q1-2023/

      Exposed Veeam Servers Targeted

      Overview

      Threat actor groups are leveraging a recent vulnerability tracked as CVE-2023-27532 that impacts Veeam backup servers. The vulnerability exposes encrypted credentials stored in configuration to unauthenticated users, which could be used to access the backup infrastructure hosts. Attackers could also potentially run code with elevated privileges. 

      Potential Impact

      Attackers are leveraging this vulnerability to establish a foothold within a victim environment. Attackers are likely to deploy malware, perform network reconnaissance, and move laterally. A possible end goal would be to deploy ransomware. 

      Recommended Actions

      Patches are available to fix the vulnerability. A workaround is to block or limit connections to port 9401 (used by Veeam backup service). Note that backup services should never be publicly exposed to the Internet. It is also recommended to perform regular vulnerability assessments to ensure vulnerabilities are addressed promptly. 

      Sources

      https://www.bleepingcomputer.com/news/security/veeam-fixes-bug-that-lets-hackers-breach-backup-infrastructure/

      https://www.bleepingcomputer.com/news/security/hackers-target-vulnerable-veeam-backup-servers-exposed-online/

      Zyxel Firewall Devices Vulnerable

      Overview

      Zyxel Firewall devices are affected by a critical vulnerability tracked as CVE-2023-28771 (CVSS  9.8), which could allow an unauthenticated attacker to execute some OS commands remotely by sending crafted packets to an affected device due to Improper error message handling. The latest patches also addressed other vulnerabilities such as CVE-2023-27991, which allows for post-authentication command injection.

      Potential Impact

      Attackers could potentially take over firewall devices or use them as a pivot point to launch other attackers. Credentials or other sensitive network information found on these devices is potentially at risk if successful exploitation occurs. 

      Recommended Actions

      The latest vendor patches should be applied as soon as possible. CVE-2023-28771 affects ATP, USG FLEX, and VPN version ZLD V4.60 to V5.35 and ZyWALL/USG version ZLD V4.60 to V4.73. Steps should also be taken to limit connectivity to management interfaces. It is also recommended to perform regular vulnerability assessments to ensure vulnerabilities are addressed in a timely manner. 

      Sources

      https://thehackernews.com/2023/04/zyxel-firewall-devices-vulnerable-to.html

      https://nvd.nist.gov/vuln/detail/CVE-2023-28771

      Atomic macOS Stealer (“AMOS”) Malware

      Overview

      Cyble Research and Intelligence Labs (CRIL) published a report on a new strain of malware sold on Telegram. According to the report, this malware can steal information from the Mac OS keychain, file stores, and browsers, including cookies and site passwords. The sample analyzed by Cyble was undetectable on Virustotal.

      Potential Impact

      Malware infections like this can result in sensitive information leakage, identity theft, and corporate network compromise.

      Recommended Actions

      Ensure that Mac OS machines are included in your organization’s cybersecurity program, and deploy EDR agents to these systems.

      Sources

      https://blog.cyble.com/2023/04/26/threat-actor-selling-new-atomic-macos-amos-stealer-on-telegram

      Attackers Abuse AT&T Email API to Compromise Email Accounts

      Overview

      On April 26, TechCrunch reported that attackers have been compromising email accounts of AT&T customers by making “mail keys,” are intended to allow some applications to access email. The impacted domains referenced in the report include  att.net, sbcglobal.net, bellsouth.net. Other AT&T email domains are likely affected.

      Potential Impact

      The TechCrunch article references cryptocurrency theft as the major impact of this activity, but an email compromise can have a broad range of implications, including identity theft and wire fraud.

      Recommended Actions

      Closely monitor email accounts, and ensure that all sensitive accounts have appropriate security and recovery mechanisms configured.

      Sources

      https://techcrunch.com/2023/04/26/hackers-are-breaking-into-att-email-accounts-to-steal-cryptocurrency/?guccounter=1

      For strategic clients, your vCISO will add this to your next Office Hours for further discussion. However, if you have an immediate need, concern, or question, please reach out to them directly.

      For non-strategic clients, please reach out to your Advisor for further discussion.

      For those not yet clients of GreyCastle Security, please click the “Contact Us” button below and we’ll be glad to provide assistance as well as answer any questions you might have.


      Let’s Discuss Your Cybersecurity Needs

      Contact Us  
      Privacy Settings
      We use cookies to enhance your experience while using our website. If you are using our Services via a browser you can restrict, block or remove cookies through your web browser settings. We also use content and scripts from third parties that may use tracking technologies. You can selectively provide your consent below to allow such third party embeds. For complete information about the cookies we use, data we collect and how we process them, please check our Privacy Policy
      Youtube
      Consent to display content from - Youtube
      Vimeo
      Consent to display content from - Vimeo
      Google Maps
      Consent to display content from - Google
      Spotify
      Consent to display content from - Spotify
      Sound Cloud
      Consent to display content from - Sound
      Contact Us