Security News > 2020 > October > Anatomy of Ryuk Attack: 29 Hours From Initial Email to Full Compromise

Anatomy of Ryuk Attack: 29 Hours From Initial Email to Full Compromise
2020-10-13 03:44

An attack involving the Ryuk ransomware required 29 hours from an email being sent to the target to full environment compromise and the encryption of systems, according to the DFIR Report, a project that provides threat intelligence from real attacks observed by its honeypots.

Over the past two years, Ryuk has been responsible for a significant number of high-profile attacks, including incidents involving Pennsylvania-based UHS and Alabama hospital chain DCH Health System.

In the case of the attack observed by the DFIR Report, it all started with a malicious email that carried a link to download the Bazar/Kegtap loader, which injects into multiple processes, and which performs reconnaissance on the infected system, using Windows utilities like nltest and net group, as well as third-party tool AdFind.

To compromise additional systems on the network, the attackers used various methods, including remote WMI, remote service execution with PowerShell, and a Cobalt Strike beacon dropped over SMB. Next, the Cobalt Strike beacon was used as the main pivotal point.

"In total, the campaign lasted 29 hours-from initial execution of the Bazar, to domain wide ransomware. If a defender missed the first day of recon, they would have had a little over 3 hours to respond before being ransomed," The DFIR Report notes.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/mIX3t7eS3AU/anatomy-ryuk-attack-29-hours-initial-email-full-compromise