Tech

New Knight Ransomware Strikes Global Healthcare And Businesses

New Knight Ransomware Strikes Global Healthcare And Businesses

Published on June 18th, 2024

An in-depth analysis of the nascent ransomware strain known as RansomHub has unveiled its roots as an updated and rebranded version of Knight ransomware, which itself evolved from Cyclops ransomware.

Origins Of Knight Ransomware

Knight (also referred to as Cyclops 2.0) ransomware emerged in May 2023, employing double extortion techniques to encrypt victims’ data for financial gain.

Operating across various platforms, including Windows, Linux, macOS, ESXi, and Android, Knight gained notoriety within the cybercriminal community.

Transition To RansomHub

Initially advertised and traded on the RAMP cybercrime forum, Knight’s operations ceased in late February 2024 when its source code became available for sale.

This paved the way for its reemergence as RansomHub, witnessed in the same month, indicating a potential change in ownership and a strategic rebranding effort.

Here’s a quick rundown:

  • Origins: Likely a rebranded version of the older Knight ransomware, suggesting some experience but a fresh start.
  • Rapid Rise: Despite being new, they’ve become one of the most active ransomware groups, targeting various companies.
  • Tactics: They encrypt a victim’s data and demand a ransom for decryption. Their code utilizes Golang, a popular programming language for modern malware.
  • Affiliate Network: They actively recruit affiliates, including those impacted by other ransomware groups, indicating a strategic approach and potential influence within the cybercriminal underground.
  • Targets: Interestingly, they claim to avoid specific countries and non-profit organizations, but their operations still raise concerns due to similarities with traditional Russian ransomware groups.

Technical Insights And Similarities

Symantec’s analysis reveals significant code overlap between Knight and RansomHub, with both families predominantly utilizing the Go programming language and employing obfuscation techniques to disguise their payloads.

Furthermore, both ransomware variants share similar functionalities and command-line interfaces.

Modus Operandi And Attack Vectors

RansomHub attacks exploit known vulnerabilities like ZeroLogon for initial access and deploy remote desktop software such as Atera and Splashtop before executing ransomware operations.

These attacks have been observed leveraging legitimate tools to evade detection mechanisms and streamline intrusion operations.

Affiliates And Underground Activities

The ransomware landscape is further complicated by RansomHub’s recruitment drive. Not only are they attracting new affiliates, but they’re specifically targeting victims of prior ransomware shutdowns or scams. This suggests a ruthless efficiency, preying on those already vulnerable within the criminal underworld.

The fact that they’re also poaching affiliates from other groups indicates a well-oiled and possibly influential operation with deep connections within the cybercriminal network. This highlights the concerning interconnectedness of this criminal ecosystem.

Trends And Future Outlook

In 2023, the world witnessed a frightening resurgence of ransomware. Familiar attackers weren’t content with their old tricks – new, ruthless variants like BlackSuit and Fog emerged, showcasing a disturbing trend: constant innovation. This isn’t your old-school, clunky ransomware anymore.

ShrinkLocker, for example, leverages everyday tools like VBScript and native Windows utilities to encrypt data. Imagine a criminal using a household screwdriver to break into your vault – that’s the chilling adaptability these attacks represent.

This shift means defenders are constantly playing catch-up against a shapeshifting enemy. Relying solely on traditional defenses is like locking your door with a flimsy chain – cybersecurity strategies need to evolve just as quickly as these threats.

Conclusion

The rapid evolution and proliferation of ransomware, exemplified by the transition from Knight to RansomHub, underscore the critical need for robust cybersecurity measures and proactive threat intelligence to mitigate emerging risks and safeguard against extortion attempts in an increasingly volatile digital landscape.