History & Emergence
The Royal ransomware group is a relatively new player in the world of cybercrime, with its earliest known activity dating back to mid-2022. The group has quickly gained notoriety for its sophisticated tactics and successful attacks on high-profile targets, including governments, healthcare providers, and financial institutions. From all the victims that the group has posted, we have calculated that the Royal Ransomware group has leaked a whopping 249+ Terabytes of data to date.
Starting in or around September 2022, a new variation of the Royal ransomware has been utilized by cybercriminals to infiltrate US and international entities. According to the FBI and CISA, this particular version employs a custom-made encryption program and has evolved from previous versions that utilized "Zeon" as a loader. The Royal ransomware infiltrates the network of its victim and disables any antivirus software present. The attackers then exfiltrate a large quantity of data before initiating the ransomware encryption process. Payment demands ranging from approximately $1 million to $11 million USD in Bitcoin are made by the attackers. Interestingly, initial ransom notes by the Royal ransomware do not contain ransom amounts and payment instructions. Instead, the victims are required to engage with the attackers through a .onion URL accessed via the Tor browser.
Throughout 2022 and early 2023, the Royal ransomware group continued to evolve and refine its tactics, with new variants of its ransomware being discovered on a regular basis. In January 2023, the group made headlines with a massive attack on the city of Dallas, Texas. The attack resulted in significant disruptions to city services, including 911 emergency systems and online payment portals. The group is particularly adept at exploiting vulnerabilities in enterprise software and over time this group has developed its own custom malware and encryption tools.
Trends Observed
Based on the data present in Figure 1, it appears that the Royal Ransomware group has been increasing its attacks on companies over time. The number of targeted companies seems to have risen from 2 in September 2022 to 37 in March 2023.
Additionally, there seems to be a pattern of variability in the number of targeted companies each month. For example, there is a large increase from October to November 2022, and then a smaller increase from November to December. Although there is a decrease in the number of targeted companies from March to April 2023, the trend is on the rise overall. From the data posted about these victims on their PR site, we have also analyzed that the Royal Ransomware Group has targeted companies with a revenue of more than 48 Billion in total to date.
Region Wise Distribution of the Victims
Data from Figure 2 suggests that the majority of the victims of the Royal Ransomware attack are located in the United States, with a total of 106 cases reported. Germany comes in second place with 14 cases reported, followed by Canada with 11 cases. The United Kingdom has 7 reported cases, Brazil with 5, and Italy and France with 3 cases each. The remaining countries have one or two cases each.
It is possible that the United States is the most targeted region by the group due to a variety of factors, such as a large number of businesses and individuals using technology in the country, the high level of internet penetration, or simply the fact that the attackers behind the ransomware have chosen to focus on this region.
Germany and Canada also seem to be significant targets for the Royal Ransomware attack but to a lesser extent than the United States. This may indicate that the attackers are focusing on regions with strong economies or high levels of technological development. However, it is also possible that the number of reported cases in each country is influenced by factors such as the level of cybersecurity awareness, the availability of resources to respond to the attack, and the willingness of victims to report the incident. The fact that countries like Brazil, Italy, and France also appear on the list suggests that the Royal Ransomware attack is not limited to a specific region or group of countries. Instead, it seems to be a global phenomenon affecting businesses and individuals worldwide.
Analysis & Attribution
The Royal ransomware group utilizes various methods to gain initial access to victim networks. The most common tactic is successful phishing emails. Victims unknowingly install malware that delivers Royal ransomware after receiving phishing emails containing malicious PDF documents, or through malvertising.
Another way that the group gains access is through RDP compromise. Additionally, the group has been observed exploiting public-facing applications to gain initial access from the FBI.
There have also been reports indicating that the Royal ransomware group may use brokers to gain initial access and source traffic by harvesting virtual private network (VPN) credentials from stealer logs, according to trusted third-party sources.
In addition to its technical expertise, the Royal ransomware group has also shown a willingness to engage in high-stakes negotiations with its victims. The group has been known to demand multi-million-dollar ransoms and to threaten to leak sensitive data if its demands are not met.
According to a dark web profile published by Socradar, the Royal ransomware group is believed to operate primarily out of Russia and Ukraine. The group has been linked to several other cybercriminal organizations operating in the region and is believed to have strong ties to Russian-speaking cybercriminals.
Mitigations
To enhance the security posture of their organization, businesses can implement several mitigation steps.
- Conduct regular audits and monitoring of event and incident logs to identify any unusual patterns or behavior.
- Apply security configurations on their network infrastructure devices such as firewalls and routers.
- Leverage tools and applications that prevent malicious programs from being executed.
- Reset compromised user login credentials and enforce a strong password policy.
- Additionally, businesses can enforce data protection, backup, and recovery measures. They can also implement multifactor authentication across devices and platforms.
- Regular security skills assessment and training for all personnel can also be helpful.
- Conducting periodic red-team exercises and penetration tests can improve the organization's security posture.
- Monitoring for any anomalies in user accounts and systems that could indicate a possible takeover is also important.
Indicators of Compromise (IOCs)
References
- #Traffic Light Protocol - Wikipedia
- #StopRansomware: Royal Ransomware | CISA
- Unveiling the Evolution of Royal Ransomware - VMware Security Blog
- Dark Web Profile: Royal Ransomware - SOCRadar
Appendix