Security

Cyber-crime

Thwarted ransomware raid targeting WS_FTP servers demanded just 0.018 BTC

Early attempt to exploit latest Progress Software bug spotted in the wild


An early ransomware campaign against organizations by exploiting the vulnerability in Progress Software's WS_FTP Server was this week spotted by security researchers.

Sophos X-Ops revealed on Thursday its customers have been targeted by criminals who lifted their ransomware code from LockBit 3.0, which was leaked last year, shortly after this latest strain was created.

The crooks behind the campaign are likely to be inexperienced and weren't ultimately successful in their attempts. The ransomware failed to run as anticipated and encrypt any files – Sophos said its antivirus was able to block it – allowing the payload to be captured and examined.

That's good news for the intended victims, though it appears WS_FTP Server was exploited successfully and malicious intermediary code was run. That code attempted to fetch and deploy the ransomware, which was blocked.

It was possible to dig out the ransom note that's dropped during successful attacks from the ransomware payload. That note revealed the group behind the intrusion was the Reichsadler Cybercrime Group – an unheard-of gang whose name is taken from the eagle found on coats of arms in Germany, including those adopted by the Nazi regime.

The note demanded just 0.018 Bitcoin as a payment to recover encrypted files – a sum equivalent to less than $500.

The ransom is vastly lower than what is expected of more established cybercriminal operations. LockBit claimed this week in an update to its attack on CDW that the company offered just $1.1 million of the total $80 million that was demanded of it.

It's generally understood that ransomware gangs will demand a fee of around 3 percent of whatever they calculate the target's annual revenue to be, though these calculations are sometimes based on wrong information and can be incorrectly inflated.

The location of Reichsadler Cybercrime Group's operation isn't known, though the ransom note set the payment deadline time to Moscow Standard Time. This could suggest a Russian operation or one in another country attempting to disguise their true location.

Sophos said it was able to stop the download of the ransomware payload after the attack triggered a rule designed to prevent a known intrusion tactic (MITRE ATT&CK technique T1071.001).

Patches for the eight vulnerabilities in WS_FTP were released on September 27 and Rapid7's researchers spotted the first wave of attacks exploiting the vulnerabilities three days later.

Evidence pointed to early mass exploitation attempts following the release of proof of concept (PoC) code just two days after the patches were made available, severely limiting the time in which affected organizations had to implement them.

The severity of the remote code execution bug, combined with the availability of the PoC code, prompted wide calls from the industry to apply the patches urgently.

Progress Software assigned it a maximum severity score of 10, while NIST's National Vulnerability Database assigned it a "high" CVSS score of 8.8. 

According to researchers at security company Assetnote, which was credited with the bug's discovery, telemetry showed around 2,900 hosts were running the file transfer software as of October 4. ®

Send us news
7 Comments

Scores of US credit unions offline after ransomware infects backend cloud outfit

Supply chain attacks: The gift that keeps on giving

Black Basta ransomware operation nets over $100M from victims in less than two years

Assumed Conti offshoot averages 7 figures for each successful attack but may have issues with, er, 'closing deals'

2.5M patients infected with data loss in Norton Healthcare ransomware outbreak

AlphV lays claims to the intrusion

Ransomware more efficient than ever, and baddies are still after your logs

Trying times for incident responders who battle fastest-ever ransomware blitz as attackers keep scrubbing evidence clean

Europol shutters ransomware operation with kingpin arrests

A few low-level stragglers remain on the loose, but biggest fish have been hooked

Leader of pro-Russia DDoS crew Killnet 'unmasked' by Russian state media

Also: NXP China attack, Australia can't deliver on ransom payment ban (yet), and Justin Sun's very bad month

BlackCat ransomware crims threaten to directly extort victim's customers

Accounting software firm Tipalti says it’s investigating alleged break-in of its systems

US readies prison cell for another Russian Trickbot developer

Hunt continues for the other elusive high-ranking members

British Library begins contacting customers as Rhysida leaks data dump

CRM databases were accessed and library users are advised to change passwords

Attack on direct debit provider London & Zurich leaves customers with 6-figure backlogs

Customers complain of poor comms during huge outage that’s sparked payroll fears

Ransomware-hit British Library: Too open for business, or not open enough?

Unique institutions need unique security. Instead, they're fobbed off with the same old, same old

BlackCat claims it is behind Fidelity National Financial ransomware shakedown

One of US's largest underwriters forced to shut down a number of key systems