What We Do
How We Do
Resources
Company
Partners
Get Started
Security advisories

Ransomware Groups Exploit Remote Access Services

September 17, 2020 | 2 MINS READ

Speak With A Security Expert Now

TALK TO AN EXPERT

THE THREAT

Ransomware threat groups are actively abusing known exploits and compromised accounts to obtain access to environments via remote access services such as VPN and RDP. eSentire has observed this activity in recent incidents involving Revil (Sodinokibi), SunCrypt, and Netwalker ransomware. Reports from CISA and the FBI confirm that remote access services, especially VPN, are being actively targeted by multiple threat groups, including Nation States [1][2].

eSentire recommends organizations protect accounts with Multi-Factor Authentication (MFA) and ensure externally facing services are prioritized for patching.

What we’re doing about it

What you should do about it

Additional information

Analysis of incidents detected by eSentire’s Security Operations Center shows use of compromised accounts and exploitation of externally facing systems as initial access methods for multiple ransomware threats. Known vulnerabilities and absence of MFA on remote access services played a significant part in these attacks.

Private and government entities such as Microsoft and Cybersecurity and Infrastructure Security Agency (CISA) have all made similar observations across several ransomware and APT groups [3].

Accessing VPN Using Compromised Accounts:

Vulnerabilities Actively Exploited by Ransomware Threats:

Additional Observations

Relationships with Commodity Malware

Multiple malware families are linked to ransomware groups. Malware such as Quakbot, Trickbot, Dridex and Emotet are known to install ransomware as part of post-compromise operations. In a recent incident, eSentire observed interactive operators arrive on the compromised asset within one hour of initial infection. Positive identification of these malware types should be treated as precursor activity to ransomware and prioritized accordingly.

Zerologon Vulnerability

The risk of ransomware deployment has increased due to the release of CVE-2020-1472, its associated technical details, and Proof of Concept (PoC) exploit code. This vulnerability affects Windows servers and could be used to escalate attacker privileges and rapidly deploy ransomware. eSentire released an advisory on CVE-2020-1472 on September 14, 2020 [4].

Password attacks and eSentire’s detection methods are discussed at length in the September Customer Connect Webinar [5].

References:

[1] https://us-cert.cisa.gov/sites/default/files/publications/AA20-258A-Chinese_Ministry_of_State_Security-Affiliated_Cyber_Threat_Actor_Activity_S508C.pdf

[2] https://us-cert.cisa.gov/ncas/alerts/aa20-259a

[3] https://www.microsoft.com/security/blog/2020/04/28/ransomware-groups-continue-to-target-healthcare-critical-services-heres-how-to-reduce-risk/

[4] https://www.esentire.com/security-advisories/cve-2020-1472-technical-details-released

[5] https://www.esentire.com/resources/library/september-2020-threat-intelligence-observations-on-demand

View Most Recent Advisories