Cyclops Ransomware Gang Offers Go-Based Info Stealer to Cybercriminals

Cyber Security Threat Summary:
“Threat actors associated with the Cyclops ransomware have been observed offering an information stealer malware that's designed to capture sensitive data from infected hosts. ‘The threat actor behind this [ransomware-as-a-service] promotes its offering on forums," Uptycs said in a new report.' ‘There it requests a share of profits from those engaging in malicious activities using its malware.’ The Go-based stealer, for its part, is designed to target Windows and Linux systems, capturing details such as operating system information, computer name, number of processes, and files of interest matching specific extensions. The harvested data, which comprises .TXT, .DOC, .XLS, .PDF, .JPEG, .JPG, and .PNG files, is then uploaded to a remote server. The stealer component can be accessed by a customer from an admin panel” (The Hacker News, 2023).

Security Officer Comments:
Cyclops ransomware is a fairly new ransomware that was first documented earlier this year. The malware family is capable of targeting Windows, macOS, and Linux operating systems, with its macOS and Linux versions being written in the Go programming language. Cyclops’ encryption scheme is complex as it uses a combination of asymmetric and symmetric encryptions. Researchers note that this encryption logic is similar to Babuk ransomware, as the “latter also used Curve25519 and HC-256 for Windows encryption.” Furthermore, similar to Babuk, Cyclops also uses the combination of Curve25519 and ChaCha.

Although Cyclops hasn’t been around for much time, the fact that it is capable of targeting all three major operating systems makes it a prominent threat in the ransomware landscape. Furthermore, with Cyclops offering a custom-built info-stealer to cybercriminals, this will help fund the group’s operations, enabling the gang to come out with stealthier versions of its ransomware.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://thehackernews.com/2023/06/cyclops-ransomware-gang-offers-go-based.html