top of page

New ransomware takes the throne

For the first time since Q3 2021, Lockbit was knocked from the top-spot for the most active ransomware threats last month. Royal ransomware, a relatively new ransomware strain known for predominantly targeting the US, listed 44 victims on their leak site throughout November (29% more than Lockbit).


Royal ransomware was first identified within the threat landscape as early as September 2022. However, since October it has gained significant notoriety, listing 48 victims on their leak site.


The early impact this group has made in the ransomware landscape is significant, pushing Lockbit off the top-spot after being identified as the most active ransomware strain every month, for almost a year.


Similar to many ransomware groups, Royal operate a double-extortion model, posting those victims who have not fulfilled a ransom to their newly developed leak site.


However, it is notable that instead of operating a typical ransomware-as-a-service (RaaS) model, Royal is believed to be formed from a private group of vetted affiliates from other ransomware groups such as BlackCat and Conti.


In November, Microsoft tracked the group responsible for Royal ransomware as DEV-0569 and reported that the group were relying on malvertising (injecting malicious code within digital advertisements) as a means of gaining initial access to a victim’s machine and network.


Additionally, the group was seen to deliver phishing links through contact forms of targeted organisations and more recently gaining access through call-back phishing campaigns, relying heavily on social engineering.


Analysis and understanding of the Royal ransomware operation is ongoing. However, it is likely that this group will continue to gain momentum in coming weeks.


As the ransomware group is likely a combination of affiliates from other high-profile operations, there is a realistic possibility the group could develop, or already obtain, a sophisticated skillset and tools arsenal to facilitate successful attacks.


Although Royal are yet to directly target the UK, the group is reportedly formed of individuals from several high-profile groups who have previously targeted UK organisations. As such, there is a realistic possibility that the group could shift their targeting more widely in the coming months.


Given that malvertising and phishing are the most prevalent initial access vectors understood to be leveraged by the group, it is essential that businesses ensure they have the relevant training in place to ensure personnel are informed of such techniques and therefore, do not act upon malicious advertisements or phishing campaigns.


 

Reporting

Report all Fraud and Cybercrime to Action Fraud by calling 0300 123 2040 or online. Forward suspicious emails to report@phishing.gov.uk. Report SMS scams by forwarding the original message to 7726 (spells SPAM on the keypad).

 

The contents of blog posts on this website are provided for general information only and are not intended to replace specific professional advice relevant to your situation. The intention of East Midlands Cyber Resilience Centre (EMCRC) is to encourage cyber resilience by raising issues and disseminating information on the experiences and initiatives of others. Articles on the website cannot by their nature be comprehensive and may not reflect most recent legislation, practice, or application to your circumstances. EMCRC provides affordable services and Trusted Partners if you need specific support. For specific questions please contact us by email.

 

EMCRC does not accept any responsibility for any loss which may arise from reliance on information or materials published on this blog. EMCRC is not responsible for the content of external internet sites that link to this site or which are linked from it.

bottom of page