Table of Contents
February 11, 2025
|
9m

RA World Ransomware


A group of five confident anime-style characters in professional attire posing against a vibrant purple background.

RA World ransomware, formerly known as RA Group, has emerged as a significant threat in the cyber landscape since its initial appearance in April 2023. This ransomware group, leveraging the leaked Babuk ransomware source code, employs a double-extortion model, exfiltrating sensitive data before encryption and threatening its public release if ransom demands are not met. Since March 2024, RA World has demonstrated a marked increase in activity, targeting a diverse range of sectors, with a notable recent focus on manufacturing after initially concentrating on healthcare. This shift, coupled with their evolving tactics, makes RA World a critical threat for security professionals to understand and defend against. One such tactic is phishing, which cannot be ruled out.

Origins & Evolution

RA World ransomware first came to light around April 2023, with initial reports by Cisco Talos in May 2023. The group, then known as RA Group, was identified as using a custom version of the leaked Babuk ransomware encryptor. This lineage is crucial, as the availability of the Babuk source code has fueled the development of several new ransomware variants since the 2020s. The group rebranded itself to RA World.

The group initially focused on targets in the United States and South Korea, spanning industries like manufacturing, wealth management, insurance, and pharmaceuticals. However, their reach quickly expanded to include Germany, India, Taiwan, and notably, Latin American healthcare organizations.

A key aspect of RA World's evolution is its apparent rebranding. While initially known as RA Group, with a dedicated data leak site, a new leak site under the name "RA World" appeared. Despite the different names and sites, the victim lists were identical, and in the same order, strongly suggesting that RA Group and RA World are, in fact, the same entity, possibly operating with different factions or under a unified leadership. The group updated the encrypted file extensions to ".RAWLD" and a ransom note was created.

The group's use of intermittent encryption, a technique that encrypts only parts of files, is a significant evolution. This tactic is designed to evade endpoint detection systems that rely on analyzing file I/O patterns. One way to further analyze file I/O patterns is by using security logging.

There has been some speculation, albeit with low confidence, about a potential connection between RA World and the Chinese threat group BRONZE STARLIGHT (also known as Emperor Dragonfly). Shared TTPs, such as the use of the NPS tool (developed by a Chinese developer), similar file paths, Impacket usage, and the Babuk base, have fueled this speculation. However, it's important to note that these overlaps could also be coincidental, stemming from the use of publicly available tools and leaked source code. The operating timezone (GMT+7 to GMT+9) and minor English errors in communications are further points of, weak, connection.

Tactics & Techniques

RA World's modus operandi is characterized by a multi-stage attack that leverages compromised infrastructure and refined techniques for maximum impact. The known steps of the operation of RA World are:

  • Initial Access: RA World primarily gains initial access by compromising domain controllers. Evidence suggests that they exploit misconfigured or vulnerable internet-facing servers, rather than relying on phishing, although phishing cannot be entirely ruled out as a potential vector. The malware components are deposited within the SYSVOL share, specifically targeting a machine Group Policy Object (GPO).

  • Privilege Escalation (T1484.001 - Group Policy Modification): RA World leverages modifications to Group Policy settings to escalate privileges and achieve persistent execution. The execution of Stage1.exe via PowerShell within the network strongly suggests changes to Group Policy that allow PowerShell script execution. This placement within the Group Policy infrastructure leads to potential execution on targeted machines.

  • Lateral Movement:

* Lateral Tool Transfer (T1105 - Stage1.exe): Stage1.exe plays a crucial role. It enumerates all domain controllers associated with the current domain and validates the domain name. It then iterates through each identified domain controller.

* Impacket Usage: The attackers utilized Impacket for lateral movement and remote command execution. This included copying the NTDS database, SAM hive, and the system registry. Understanding the Windows Registry structure helps in detecting such activities.

  • Conditional Termination (Evasion/Intelligence): Stage1.exe includes checks that cause termination under specific conditions:

* If the first part of the domain controller's name matches the local machine's hostname (possible evasion of repeat infection).

* If Finish.exe exists in %WINDIR%\Help (suggests prior compromise).

* If Exclude.exe exists in %WINDIR%\Help (implies specific exclusion from infection).

  • Data Archiving: The makecab utility is used to compress and archive stolen databases before they are exfiltrated.

  • Multi-Stage Infection Chain: The attack unfolds in multiple stages:

* Stage 1 (Loader): Checks for "Exclude.exe," adds Stage2.exe to the SYSVOL share, and executes it.

* Stage 2: Delivers Babuk (Stage3.exe). If in safe mode, Babuk is decrypted and executed; otherwise, Stage2 writes itself as a service.

* Stage 3: A modified version of Babuk ransomware.

  • Babuk Modifications:

* Mutex name changed to "For whom the bell tolls, it tolls for thee".

* Ransom note filename changed to "Data breach warning.txt".

* Encrypted file extension changed to ".RAWLD".

* PDB path stripped.

* Creation of "C:\Windows\Help\Finish.exe" to signal encryption completion.

* Expanded exclusions during encryption.

* Service and Process Termination: Terminates specific services (e.g., backup solutions like Veeam, security software) and processes (e.g., database programs, Office applications) to ensure successful encryption.

* Volume Shadow Copy Deletion: Employs vssadmin.exe delete shadows /all /quiet to prevent file recovery.

  • Double Extortion: Data is exfiltrated before encryption, and victims are threatened with public data release if the ransom isn't paid.

  • Leak Site Intimidation: The leak site, which has undergone design upgrades, features the quote "for whom the bell tolls, it tolls for thee" (associated with Babuk) and links to social media searches (though the link is outdated, referencing "ragroup" instead of "RA World"). A "Coming Soon..." section hints at upcoming victim data releases.

Targets or Victimology

RA World's targeting strategy appears to be opportunistic rather than strictly focused on specific industries or geographic regions. However, some patterns have emerged:

  • Geographic Focus: The United States is the most frequently targeted country. Other affected regions include Europe (Germany, France), Asia (Taiwan, South Korea), and South America. Initial submissions of the ransomware were also noted in the Netherlands, the UK, Czech Republic, Poland, Colombia, and Japan.

  • Industry Shift: While initially targeting a range of sectors, including healthcare, manufacturing, wealth management, insurance, and pharmaceuticals, RA World has recently shown a stronger focus on the manufacturing sector. The reasons for this shift are uncertain but could be driven by perceived higher ransom payouts or simply opportunistic targeting.

  • No Clear Pattern: Victims have been identified across a broad range of sectors, indicating that RA World does not appear to have a highly specific targeting profile. Analysis with a SIEM can show patterns.

Political Motivations: Primarily financial gain, typical of ransomware groups. There is currently no strong evidence linking RA World to specific nation-state objectives beyond the low-confidence speculation regarding a possible BRONZE STARLIGHT connection.

Potential Impact: Data breach (exposure of sensitive information), operational disruption, financial losses (ransom payment, recovery costs), and reputational damage. Understanding cyber incident response is very helpful.

Defenses

Protecting against RA World ransomware requires a multi-layered approach incorporating both preventative measures and robust detection and response capabilities:

  • Vulnerability Management: Regularly patch and update all software and systems, especially internet-facing servers and domain controllers. Prioritize patching known vulnerabilities exploited by ransomware groups.

  • Group Policy Hardening: Implement strict Group Policy settings to restrict PowerShell execution and limit the ability of unauthorized scripts to run. Monitor Group Policy changes for suspicious activity.

  • Network Segmentation: Segment the network to limit lateral movement. This can contain the impact of a successful breach.

  • Access Control: Enforce the principle of least privilege. Restrict user access to only the resources necessary for their job functions.

  • Endpoint Detection and Response (EDR): Deploy EDR solutions to detect and respond to malicious activity on endpoints. Look for behaviors associated with ransomware, such as file encryption, shadow copy deletion, and unusual network activity. Consider using Splunk for such tasks.

  • Security Awareness Training: Educate employees about the risks of phishing and social engineering. Train them to identify and report suspicious emails and attachments.

  • Data Backup and Recovery: Implement a robust backup and recovery plan. Regularly back up critical data and store backups offline or in a secure, isolated location. Test the recovery process regularly.

  • Threat Intelligence: Leverage threat intelligence feeds to stay informed about the latest TTPs of ransomware groups like RA World. Use this information to proactively adjust defenses.

  • Domain Controller Security: Implement rigorous security best practices for Domain controllers.

  • Monitor SYSVOL: Monitor activity on the SYSVOL share for unauthorized changes. Understanding essential Windows directories helps in security monitoring.

Conclusion

RA World ransomware represents a significant and evolving threat. Its reliance on the leaked Babuk source code, its multi-stage attack methodology, its double-extortion tactics, and its recent surge in activity highlight the need for organizations to remain vigilant. While the potential connection to BRONZE STARLIGHT remains speculative, the group's demonstrated capabilities warrant serious attention. By implementing robust security controls, maintaining a strong security posture, and staying informed about the latest threat landscape, organizations can significantly reduce their risk of falling victim to RA World and similar ransomware threats. Proactive defense, combined with a well-defined incident response plan, is crucial for mitigating the potential impact of this emerging cyber threat. Using tools like Kali Linux can help proactively.

Found this article interesting? Keep visit thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblrMedium, and Instagram and subscribe to receive tips like this. 

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Threats

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe