Knight Ransomware Source Code for Sale After Leak Site Shuts Down

Summary:
Cyber intelligence firm KELA uncovered a post on RAMP forums advertising source code for the Knight 3.0 ransomware. The post was made by a user who goes by the name ‘Cyclops,’ a representative of the Knight ransomware gang. According to Cyclops, the source would be only sold to a single buyer, with the purchaser receiving the source code for the C2 panel and the locker itself. While the listing did not specify a price, a contract address for Jabber and Tox messaging services was provided for potential buyers to reach out.

Security Officer Comments:
Knight ransomware initiated operations last July and is capable of targeting Windows, macOS, and Linux/ESXi systems. A couple of months after launching, the operators released version 3.0 of their encryptor, providing 40% faster encryption as well as a rewritten ESXi module to support recent versions of the hypervisor. This same version is now being listed for sale by Cyclops. It’s unclear why the actor is trying to sell the source code. Taking a closer look, the gang’s victim portal is currently offline, with the group’s activities seizing altogether in December 2023. Knight ransomware could be simply trying to sell its assets and move towards conducting other cybercriminal operations.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...rce-code-for-sale-after-leak-site-shuts-down/