Threat Intel Flash: Sisense Data Compromise: ARC Labs Intelligence Flash

Get the Latest

Search

Chinese Cybercriminal Gangs Collude on Ransomware

A Sygnia report revealed that two separate threat groups linked to China, Night Sky and Cheerscrypt, have begun working together. The outlined attacks targeted Windows and VMWare ESXi environments and emanated from a threat actor now dubbed Emperor Dragonfly. Itay Shohat, director of incident response and threat hunting at Sygnia, said these threat actors are also launching attacks by leveraging the Log4Shell vulnerability discovered last year. In one attack, threat actors compromised a VMware Horizon server using the Log4Shell vulnerability, which then allowed them to move laterally by executing code remotely and deploying Cobalt Strike Beacons. After a dwell time of several months, the threat actors used the Rclone open-source command line tool to exfiltrate sensitive information to a cloud storage service before installing a Cheerscrypt ransomware payload. Although Cheerscrypt is considered a Linux-based ransomware family that targets ESXi servers, Sygnia researchers found this malware also installed on Windows servers. Emperor Dragonfly, also known as DEV-0401/ BRONZESTARLIGHT, does not operate in an affiliate model and refrains from purchasing initial access from other threat actors, the researchers found. Rather, the group manages all stages of the attack life cycle on its own. The group also rebrands their ransomware payloads every few months, which helps them stay under the radar, unlike other notorious groups which act to build up their reputations.

Analyst Notes

To protect against ransomware attacks, organizations should:

• Regularly back up data, air gap, and password protect backup copies offline.
• Ensure copies of critical data are not accessible for modification or deletion from the system where the data resides.
• Implement network segmentation.
• Implement a recovery plan to maintain and retain multiple copies of sensitive or proprietary data and servers in a physically separate, segmented, secure location (i.e., hard drive, storage device, the cloud).
• Install updates/patch operating systems, software, and firmware as soon as practical after they are released. Implement monitoring of security events on employee workstations and servers, with a 24/7 Security Operations Center to detect threats and respond quickly.
• Use multifactor authentication where possible.
• Use strong passwords and regularly change passwords to network systems and accounts, implementing the shortest acceptable timeframe for password changes.
• Avoid reusing passwords for multiple accounts.
• Focus on cyber security awareness and training.
• Regularly provide users with training on information security principles and techniques as well as overall emerging cybersecurity risks and vulnerabilities.

Chinese Cybercriminal Gangs Collude on Ransomware

https://www.businesswire.com/news/home/20221003005199/en/Sygnia-First-to-Link-Two-Ransomware-Groups-to-Larger-Chinese-Threat-Actor-Dubbed-%E2%80%98Emperor-Dragonfly%E2%80%99