Cybercrime , Cybercrime as-a-service , Endpoint Security

Egregor Ransomware Slams HR Firm and Transport Agency

Dutch Staffing Firm, Canadian Public Transportation Agency Still Recovering
Egregor Ransomware Slams HR Firm and Transport Agency
An example of an Egregor ransomware note used during a previous attack (Source: Digital Shadows)

A Canadian public transportation agency and a Dutch human resources and staffing firm are both continuing to recover after reportedly being hit by Egregor ransomware.

See Also: Modernizing Malware Security with Cloud Sandboxing in the Public Sector

Amsterdam-based Randstad says that attackers wielding Egregor ransomware also stole corporate data and have begun to leak it.

In a separate incident, Vancouver TransLink, the Canadian city's public transportation agency, says an Egregor attack resulted in customers being unable to use their transportation cards or buy tickets at the agency's kiosks. But other transportation systems were unaffected by the attack.

Teardown: Egregor

Egregor is a relatively new type of crypto-locking malware that researchers first spotted in September. Since then, the ransomware's operators have hit an estimated 70 organizations across 16 different countries. In some cases, operators have demanded ransoms of up to $4 million, says cybersecurity firm Group-IB (see: Qbot Banking Trojan Now Deploying Egregor Ransomware).

To try and force more victims to pay, Egregor is one of a number of operations that exfiltrates data before crypto-locking systems and then threatens to leak the data unless it receives a ransom. The now-defunct Maze group began using this tactic in November 2019, after which more than a dozen other operators followed suit.

Brett Callow, a threat analyst at security firm Emsisoft, noted that since September, attacks associated with Egregor have increased at a rapid pace - a likely result of Maze gang claiming to have retired around the same time.

"The Egregor operation has been quite prolific, amassing victims at an unprecedented rate," Callow tells Information Security Media Group. "The most likely explanation for this is that former Maze affiliates have moved across, taking with their lists of networks that had been compromised but not yet encrypted. It’s also quite likely that Egregor is being operated by the same people that were behind Maze. It emerged around the same time the Maze operation was abandoned, and they share many similarities."

Attackers Hit Randstad

Officials at Dutch firm Randstad have confirmed that the company suffered a ransomware attack but have declined to specify when it occurred or the extent of the damage, except to say that the crypto-locking malware hit a "limited number of servers."

The Egregor ransomware operators also exfiltrated corporate data pertaining to operations in the U.S., Poland, France and Italy, and have published some of this information, the company says.

"They have now published what is claimed to be a subset of that data," Randstad says. "The investigation is ongoing to identify what data has been accessed, including personal data, so that we can take appropriate action with regard to identifying and notifying relevant parties."

Randstad employs about 38,000 people worldwide and reported 2019 revenues of 23.7 billion euros ($28.7 billion). The firm has not said if it has been contacted by the ransomware gang or the amount of any ransom demand. A company spokesperson, reached on Monday, declined further comment.

Vancouver TransLink Falls Victim

Vancouver TransLink says it was hit by a ransomware outbreak on Tuesday. Local news reporters published a printout of the ransom note sent to officials. Unnamed sources have told local reporters that the city does not intend to pay.

While Vancouver TransLink declined to specify the type of ransomware used against it, Bleeping Computer reports that, based on an analysis of the published ransom note, the malware appears to be Egregor.

Potential Successor to Maze

Egregor has been tied to more than 70 attacks worldwide since September, with the majority taking place within the U.S., security firm Digital Shadows reports.

Egregor's operators have developed multiple methods to hide their tactics and techniques and have also made the source code difficult to analyze.

"Our researchers have found that the Egregor malware maintains multiple anti-analysis techniques such as code obfuscation and packed payloads, making it challenging to analyze the malware," Digital Shadows reports. "More specifically, Windows application programming interfaces are leveraged to encrypt the payload data. Unless security teams can present the correct command-line argument, then the data cannot be decrypted, and the malware cannot be analyzed."

Group-IB, meanwhile, reports that, based on its analysis of Egregor's source code, there are multiple similarities to Maze ransomware. Experts say Maze is now defunct, but that many of its affiliates appear to have been handed off to Egregor, suggesting that there may be ties between the two operations (see: More Ransomware-as-a-Service Operations Seek Affiliates).


About the Author

Prajeet Nair

Prajeet Nair

Assistant Editor, Global News Desk, ISMG

Nair previously worked at TechCircle, IDG, Times Group and other publications, where he reported on developments in enterprise technology, digital transformation and other issues.




Around the Network

Our website uses cookies. Cookies enable us to provide the best experience possible and help us understand how visitors use our website. By browsing inforisktoday.eu, you agree to our use of cookies.