Attackers 'weaponized' Active Directory to spread the ransomware.

S4x20 CONFERECE - Miami - More signs that the industrial control system (ICS) sector has become one of the latest favorite targets of ransomware attacks: The head of an operational technology (OT) cybersecurity services firm says at least five organizations in the oil and gas industry were recently hit by Ryuk.

Clint Bodungen, founder and CEO of ThreatGen, which conducts incident response and other security services, says he believes the ransomware attack revealed late last month by the US Coast Guard in a Marine Safety Information Bulletin may have been part of a more widespread Ryuk ransomware attack campaign that included two of his firm's oil and gas organization clients as victims.

The Coast Guard in its Dec. 16, 2019, alert warned of a Ryuk ransomware attack at a Maritime Transportation Security Act (MTSA)-regulated facility that began with a user opening a malicious link in a phishing email, leading to Ryuk locking the victim out of "critical" files in the IT network. Ryuk also spread to systems that monitor and control the transfer of cargo, ultimately knocking the facility's "primary operations" for 30 hours during the incident response.

"The impacts to the facility included a disruption of the entire corporate IT network (beyond the footprint of the facility), disruption of camera and physical access control systems, and loss of critical process control monitoring systems," the Coast Guard said in the alert

The Coast Guard alert caught Bodungen's attention. "I don't know if the ... Coast Guard is talking directly about one of my customers, but the data was relative enough and close enough that even one of my customers thought, 'Are they talking about us?'" says Bodungen, who is scheduled to give a presentation here today about the ransomware incidents.

Either way, he says, the tactics, techniques, and procedures (TTPs) used against all five oil and gas victims were similar, indicating that the Ryuk attackers were specifically targeting the sector - possibly in a coordinated campaign. In addition to his two oil and gas customers, he points to the attack on Mexico's Pemex in November as well two additional oil and gas firms he is aware of.

"This feels like one campaign because the TTPs are that similar," he says. The Coast Guard and ICS-CERT were contacted by at least one of his customers in the wake of their ransomware attack.

Ryuk, a ransomware variant created by a Russian cybercrime group known as Wizard Spider, is well-known for targeting large companies and organizations with the aim of scoring more lucrative ransom payments. As of the third quarter of 2019, the average initial ransom demand from Ryuk attacks was $377,000, according to data from Coveware

The malware was behind several local government attacks, including one against Riviera Beach, Fla., in which the city paid out $600,000 in ransom, and another against Lake City, Fla., which coughed up $460,000 in ransom. New Orleans reportedly also was hit with Ryuk in its recent ransomware attack.

Bodungen says neither of his firm's oil and gas sector clients paid the ransom demands. He would not disclose the actual ransom amount out of concern that it could be used to identify those customers, who he had promised not to name publicly. He plans to share here today the TTPs gathered from the IR engagements with his clients.

Efforts to reach the US Coast Guard were unsuccessful as of this posting.

The Attacks
The attackers apparently had sat dormant in both of ThreatGen's oil and gas customer networks for several months before launching the ransomware attack itself. The initial infiltration began with a spear-phishing email in one case and a water-holing attack in another, which planted the infamous Trickbot backdoor, Bodungen says. Trickbot is typically used by attackers to move quietly through the victim network to identify the location of potentially sensitive data they can lock down in the ransomware stage of the attack.

The attackers hacked into the victims' Active Directory servers via the Remote Desktop Protocol (RDP). "They actually weaponized AD by putting not Trickbot, but Ryuk, into the AD [roaming] login script. So anybody who logged into that AD server was immediately infected," namely Windows-based servers and endpoints, Bodungen says.  

So as soon as an engineer, for example, logged in from his or her workstation, the payload would drop, execute, and lock the user out of the machine.

While the Coast Guard alert said industrial systems were hit by Ryuk in the victim's network, Bodungen says, that was not the case with the oil and gas firms his company investigated.

"Some engineering workstations and [HMI and other] terminals got infected, so as soon as that started to happen, they did a manual switchover [with the industrial systems]," he says. "The industrial processes were not shut down by Ryuk ... it disables your ability to monitor, view, and control," so the plants went into manual mode.

Ryuk did not directly infect his oil and gas client's physical security cameras or physical access control as the Coast Guard alert appears to indicate, he says. Instead, the network links to those systems were temporarily disrupted during ThreatGen's IR investigation, when the plant was "isolated" to thwart further spread of the attack, according to Bodungen. In all, the two oil and gas organizations were down anywhere from 24 to 72 hours during the IR engagements.

Meanwhile, Trend Micro late last month warned that the oil and gas industry was increasingly at risk of ransomware attacks. The security firm referenced the case of a US oil and natural gas firm that was hit with a very targeted ransomware attack in which just three computers were affected, as well as its cloud backups. The infected machines hosted "essential" company data and cost the company some $30 million in losses.

"While we do not have additional details on this case, we believe the attackers did plan this attack carefully and were able to target a few strategic computers rather than hitting the company with a massive infection," the company said in an oil and gas threat report it issued.

Bad News Backups
For one of ThreatGen's Ryuk victim clients, restoring from its backup systems backfired. "When they restored from backup, they restored to a compromised state" because the attackers had been in the network for months, Bodungen explains.

It's unclear just what the motivation was for the quiet phase of the infection by the attackers. Sometimes this approach is about reconnaissance and timing for triggering the ransomware payload. There's another possible angle, too: A nation-state, for example, could employ this strategy for cover if they were to get discovered in the network.

"If I just have a foothold for future use and I get caught, I could immediately deploy ransomware like Ryuk as a diversionary [tactic]," he says. "So hopefully they then restore back to the compromised state and [the attacker] lays low for a while."

The bottom line is you can't trust your backups if they're conducted while you're infected, so in those cases the next step is to replace the hard drives, Bodungen says.

Eddie Habibi, founder and CEO of ICS security firm PAS Global, recommends that OT and other organizations maintain "clean" copies of their systems. "Make sure you have the ability to tell the ransomware guys to knock it off," he says. "Be prepared to shut down systems and start over from scratch."  

Habibi expects ransomware attacks to increase against industrial firms, with potentially dangerous consequences. Holding a chemical plant's systems for ransom could be more lucrative for attackers because that would be "more severe than shutting down a business [network]," he notes.

Related Content:

Check out The Edge, Dark Reading's new section for features, threat data, and in-depth perspectives. Today's top story: "The Y2K Boomerang: InfoSec Lessons Learned from a New Date-Fix Problem."

About the Author(s)

Kelly Jackson Higgins, Editor-in-Chief, Dark Reading

Kelly Jackson Higgins is the Editor-in-Chief of Dark Reading. She is an award-winning veteran technology and business journalist with more than two decades of experience in reporting and editing for various publications, including Network Computing, Secure Enterprise Magazine, Virginia Business magazine, and other major media properties. Jackson Higgins was recently selected as one of the Top 10 Cybersecurity Journalists in the US, and named as one of Folio's 2019 Top Women in Media. She began her career as a sports writer in the Washington, DC metropolitan area, and earned her BA at William & Mary. Follow her on Twitter @kjhiggins.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights