Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
Rewterz penetration testing services help organizations determine if a cyber attacker can gain access to their critical assets while giving them detailed insights of the overall business impact of a cyber attack.
Before Rewterz got its start, the market was in dire need of a specialized and dedicated information security company. It was nearly impossible for businesses to find a trustworthy provider that could truly cover all of their bases. We wanted to meet this need, giving companies across the globe a chance to get ahead while knowing that their data is in good hands.
High
The U.S Cybersecurity and Infrastructure Security Agency (CISA) has issued a fresh alert on Royal ransomware and expressed concern about its new methods and effects. Royal ransomware is a custom-designed program that has been targeting US and international organizations since September 2022. The group behind this malware is believed to be made up of seasoned threat actors who used to be part of Conti Team One. The ransomware program is an evolution of earlier versions such as Zeon, and after gaining access to victims’ networks, the Royal actors disable antivirus software and exfiltrate large amounts of data before finally deploying the ransomware and encrypting the systems.
The group uses various methods of initial access, including call back phishing, remote desktop protocol (RDP), exploitation of public-facing applications, and initial access brokers (IABs). The ransom demands vary from $1 million to $11 million, with the threat actors targeting various critical sectors such as healthcare, education, communications, and manufacturing.
Royal ransomware uses a unique partial encryption approach that enables the threat actors to select a specific percentage of data in a file to encrypt, which helps evade detection. The ransomware can target both Windows and Linux environments and has been linked to 19 attacks in January 2023 alone, putting it behind other ransomware programs such as LockBit, ALPHV, and Vice Society.
The group employs Cobalt Strike and PsExec for lateral movement and repurposes Cobalt Strike for data aggregation and exfiltration. To prevent system recovery, the threat actors delete shadow copies by relying on the Windows Volume Shadow Copy Service. Several command-and-control (C2) servers associated with Qakbot have been utilized in Royal ransomware intrusions, although it is unclear if the malware exclusively relies on Qakbot infrastructure.
To prevent data loss in the event of a ransomware attack, organizations must implement strong security measures and regularly back up their data. Educating employees about phishing attacks and limiting access to sensitive systems to only authorized personnel is crucial. Regular security assessments can help identify vulnerabilities and potential entry points for threat actors.