Table of Contents
February 11, 2025
|
10m

Termite Ransomware


A futuristic cyberpunk illustration of anthropomorphic termite hackers working in a high-tech underground hideout, symbolizing ransomware operations and cyber threats.

Termite ransomware has rapidly emerged as a significant threat in the cyber landscape, notable for its aggressive targeting of large enterprises and its connection to the infamous Babuk ransomware. This article provides a deep dive into Termite's origins, tactics, techniques, and procedures (TTPs), victimology, and defense strategies, offering valuable insights for security professionals seeking to combat this evolving threat. The rapid proliferation of Termite attacks, coupled with its use of double extortion, makes it a critical concern for organizations worldwide.

Origins & Evolution

Termite's roots trace back to the Babuk ransomware, whose source code was leaked on a Russian-language cybercrime forum in September 2021. This leak allowed various threat actors to create their own customized versions, leading to a resurgence of Babuk-based attacks. While Termite leverages Babuk's core code, it's crucial to understand that it represents a distinct operation, likely run by a separate group of actors. The connection is primarily technical; Termite is a variant or offshoot, not a direct continuation of Babuk's original operations.

First identified by PCrisk, Termite ransomware was discovered by Cyble Research and Intelligence Labs (CRIL). Since, Termite made its first public appearance in late 2024. Since, the threat actor has quickly gained notoriety, due to the attack campaigns, especially the Blue Yonder supply chain attack. This rapid ascent is somewhat unusual in the ransomware world, where groups typically build their reputation over time. The speed of Termite's rise suggests either prior experience among its operators or a particularly effective deployment strategy. The group also operates a leak site on the dark web, listing its victims and stolen data, confirming its use of double extortion.

Tactics & Techniques

Termite's operational methodology is characterized by its speed, efficiency, and focus on maximizing disruption. The group employs a double-extortion tactic, both encrypting victims' data and threatening to publish stolen information if a ransom is not paid. This increases the pressure on victims, as they face not only operational downtime but also the potential for significant reputational and financial damage.

Key attack stages include:

  • Initial Access: While the precise initial access vectors used in every Termite attack are not always publicly disclosed, common methods likely include:

* Phishing: Targeted emails containing malicious attachments or links.

* Exploitation of Vulnerabilities: Targeting unpatched vulnerabilities in internet-facing systems, particularly in file transfer software (as seen with the Cleo vulnerability).

* Stolen Credentials: Using compromised credentials obtained through other breaches or infostealer malware.

* Watering Hole Attacks: In some attacks, the attackers might gain initial access by employing watering hole attacks involving malicious ad software and Red Line Stealer malware to steal credentials.

  • Persistence and Lateral Movement:

* Termite uses SetProcessShutdownParameters(0, 0) to be among the last processes terminated, maximizing encryption time.

* Once inside the network, Termite likely uses tools like nltest.exe for Active Directory reconnaissance and moves laterally using techniques like Remote Desktop Protocol (RDP) or by exploiting vulnerabilities.

* The exploitation of file transfer software vulnerabilities (like Cleo) can also facilitate lateral movement within a compromised network.

  • Defense Evasion:

* Connects to the Service Control Manager (OpenSCManagerA()).

* Enumerates services (specifically looking for Veeam, vmms, memtas, etc.) and terminates them. Veeam is for backups.

* Enumerates processes using CreateToolhelp32Snapshot(), Process32FirstW(), and Process32NextW().

* Terminates processes like sql.exe, oracle.exe, firefox.exe, etc. This targets databases and commonly used applications.

* Termite ransomware actively disables recovery mechanisms. This might involve deleting volume shadow copies (using vssadmin.exe delete shadows /all /quiet), a common tactic to prevent victims from restoring their files without paying the ransom.

* Recycle Bin Clearing: Empties the Recycle Bin using SHEmptyRecycleBinA().

  • Encryption:

* Creates a separate thread for each CPU core to speed up encryption.

* Drops ransom notes named "How To Restore Your Files.txt".

* Avoids encrypting system folders (AppData, Boot, Windows, etc.) to keep the system running (albeit crippled).

* Excludes specific system files (.exe, .dll, .termite, autorun.inf, boot.ini, bootfont.bin) from encryption.

* Appends ".termite" extension to encrypted files.

* It encrypts critical files and disrupts business operations, putting further pressure on victims to comply with ransom demands.

* Includes signature “choung dong looks like hot dog” at the end of the encrypted file

  • Network Spreading:

* Spreads through network shares using NetShareEnum() API, targeting the $ADMIN share.

* Identifies network drives using GetDriveTypeW().

* If no shares or paths are specified, it recursively encrypts all local drives (if mutex "DoYouWantToHaveSexWithCuongDong" is not found).

  • Data Exfiltration: Before encrypting files, Termite is known to steal sensitive data. This stolen data is then used as leverage in the double extortion scheme. The group threatens to release the data publicly if the ransom is not paid.

  • Communication: After encrypting files, Termite leaves behind a ransom note directing victims to a Tor-based communication portal. The portal includes forms for victims to provide information about their situation, including organization details and unique identifiers provided in the ransom note. The group often demands payment in cryptocurrency and threatens to release stolen data publicly if the ransom is not paid.

Targets or Victimology

Termite has demonstrated a broad targeting approach, impacting organizations across various sectors and geographic locations. While seemingly opportunistic, the group's attacks have often hit high-profile targets, suggesting a degree of selectivity or at least an awareness of the potential impact of their attacks.

  • Industry Sectors: Termite has targeted organizations in diverse industries, including:

* Automotive Manufacturing

* Oil and Gas

* Government

* Education

* Disability Support Services

* Water Treatment

* Consumer Products

* Trucking/Shipping

* Food Industry

  • Geographic Regions: Known targeted regions include:

* United States

* Canada

* Germany

* France

* Oman

* Cyprus

  • Motivations: Termite's primary motivation appears to be financial gain, driven by the double extortion tactic. There's no strong evidence to suggest political or ideological motivations, although this could evolve.

  • Potential Impact: Termite attacks can cause significant:

* Data Breach: Exposure of sensitive data, including customer information, intellectual property, and financial records.

* Operational Disruption: Interruption of critical business processes, leading to financial losses and reputational damage.

* Financial Loss: Ransom payments, recovery costs, and potential legal liabilities.

Attack Campaigns

Several high-profile attacks have been attributed to Termite, showcasing the group's capabilities and impact:

  1. Blue Yonder (November 2024): This attack on a major supply chain management software provider is perhaps Termite's most significant to date. Termite claimed to have stolen 680GB of data, including email lists and insurance documents. The attack caused disruptions for Blue Yonder's customers, including major companies like Starbucks, Morrisons, and Sainsbury's. This incident highlighted the potential for supply chain attacks to have cascading effects across multiple organizations. For more technical details, you can check this blog post about Termite ransomware.

  2. Conseil Scolaire Viamonde (Toronto school board): A Canadian school board was targeted.

  3. French Government of Réunion: Attack on the French government of Réunion.

  4. Cleo File Transfer Vulnerability Exploitation (December 2024): While not definitively confirmed, Huntress Labs and Rapid7 have suggested a strong likelihood that Termite is exploiting a critical zero-day vulnerability (CVE-2024-50623 and, after a failed patch, a subsequent CVE) in Cleo's LexiCom, VLTransfer, and Harmony file transfer software. This vulnerability allows unauthenticated remote code execution, enabling attackers to gain control of affected systems. The attacks began around December 3rd and have impacted organizations across various sectors. The connection to Termite is based on the group's recent activity and the similarity to the Blue Yonder attack (which involved Cleo software). You can also read more about the dark web profile and activity of Termite group.

Defenses

Combating Termite ransomware requires a multi-layered approach that combines preventative measures, robust detection capabilities, and a well-defined incident response plan. Here are some key defense strategies:

  • Patch Management: Promptly apply security updates for all software and systems, especially internet-facing applications like file transfer software. The Cleo vulnerability highlights the critical importance of patching.

  • Vulnerability Scanning: Regularly scan for vulnerabilities in your network and systems to identify and address potential entry points for attackers. You may want to have a robust vulnerability assessments strategy.

  • Email Security: Implement strong email filtering and security awareness training to educate users about phishing attacks and malicious attachments.

  • Endpoint Detection and Response (EDR): Deploy EDR solutions to monitor endpoint activity for suspicious behavior and provide rapid response capabilities.

  • Network Segmentation: Segment your network to limit the lateral movement of attackers in the event of a breach.

  • Data Backup and Recovery: Maintain regular, offline backups of critical data. Test your backup and recovery procedures to ensure they are effective. Offline backups are crucial, as Termite actively seeks to disable or delete online backups.

  • Multi-Factor Authentication (MFA): Enable MFA for all critical accounts, especially those with access to sensitive data or systems.

  • Least Privilege Principle: Restrict user access to only the resources they need to perform their job duties. This limits the potential damage an attacker can cause if they gain access to a user's account.

  • Threat Intelligence: Stay informed about the latest threats and TTPs used by ransomware groups like Termite. Use threat intelligence feeds to proactively update your defenses.

  • Don't Open Untrusted Links: Remind employees to avoid clicking on untrusted links or opening attachments without verifying the sender and content.

  • Enable Automatic Updates: Set devices to automatically update the operating system and other software.

  • Use Antivirus: Install and maintain reputable antivirus and internet security software.

  • Incident Response Plan: Develop and regularly test an incident response plan to ensure you can effectively respond to a ransomware attack. Having a cyber incident response plan is crucial. You can follow a checklist for an incident response life cycle.

MITRE ATT&CK Techniques:

Termite ransomware utilizes a range of MITRE ATT&CK techniques, including:

  • T1204.002 (User Execution) - User executes the ransomware.

  • T1070.004 (Indicator Removal: File Deletion) - Ransomware deletes itself.

  • T1083 (File and Directory Discovery) - Enumerates folders for encryption.

  • T1135 (Network Share Discovery) - Targets network shares.

  • T1486 (Data Encrypted for Impact) - Encrypts data.

  • T1490 (Inhibit System Recovery) - Disables Windows recovery.

  • T1021 (Remote Services)

  • T1078 (Valid Accounts)

  • T1105 (Ingress Tool Transfer)

IOCs (Indicators of Compromise):

  • SHA-256 Hash: 77dac799183f8b4938d9851572648584f5426f55667b3858796015d277e8431c (This specific hash was provided in one of the articles about Termite. IOCs can change frequently, so it's important to consult up-to-date threat intelligence sources.)

  • File Extension: .termite

  • Ransom Note Name: How To Restore Your Files.txt

Conclusion

Termite ransomware represents a serious and evolving threat to organizations globally. Its connection to Babuk, use of double extortion, and rapid rise to prominence underscore the need for robust cybersecurity defenses. While its tactics are sophisticated, they are not insurmountable. By implementing a multi-layered security strategy that combines prevention, detection, and response, organizations can significantly reduce their risk of falling victim to Termite and other similar ransomware threats. Staying informed about the latest TTPs and leveraging threat intelligence are crucial for maintaining a strong security posture in the face of this ongoing challenge. The Blue Yonder attack and the exploitation of the Cleo vulnerability serve as stark reminders of the potential impact of these attacks and the importance of proactive security measures. Also you can use SOAR for automation and orchestration in cybersecurity.

Found this article interesting? Keep visit thesecmaster.com, and our social media page on FacebookLinkedInTwitterTelegramTumblrMedium, and Instagram and subscribe to receive tips like this. 

You may also like these articles:

Arun KL

Arun KL is a cybersecurity professional with 15+ years of experience in IT infrastructure, cloud security, vulnerability management, Penetration Testing, security operations, and incident response. He is adept at designing and implementing robust security solutions to safeguard systems and data. Arun holds multiple industry certifications including CCNA, CCNA Security, RHCE, CEH, and AWS Security.

Recently added

Threats

View All

Learn More About Cyber Security Security & Technology

“Knowledge Arsenal: Empowering Your Security Journey through Continuous Learning”

Cybersecurity All-in-One For Dummies - 1st Edition

"Cybersecurity All-in-One For Dummies" offers a comprehensive guide to securing personal and business digital assets from cyber threats, with actionable insights from industry experts.

Tools

Featured

View All

Learn Something New with Free Email subscription

Subscribe

Subscribe