Knight attacks Chamber of Deputies of Romania

Incident Date:

January 30, 2024

World map

Overview

Title

Knight attacks Chamber of Deputies of Romania

Victim

Chamber of Deputies of Romania

Attacker

Knight

Location

Bucharest, Romania

, Romania

First Reported

January 30, 2024

Knight Ransomware Group's Attack on the Chamber of Deputies of Romania

Knight ransomware group claimed an attack on the Chamber of Deputies of Romania. “Approximately 250 Gigabytes of data were extracted, some personal documents, some data related to the electronic devices of the parliamentarians,” said a Romanian Government official. The compromised data include a copy of the Prime Minister’s identity document. The Chamber of Deputies is the lower house in Romania's bicameral parliament.

Knight: A RaaS Platform Emergence

Knight is a RaaS (Ransomware-as-a-Service) platform that emerged in early summer of 2023 as a rebrand of the Cyclops ransomware operations that preceded it. As part of their operation, they continue to recruit affiliates through the RAMP hacking forum to enhance their ability to steal data from both Windows and Linux systems. In addition to their regular encryptors, the Knight ransomware operation offers a 'lite' version suitable for spam, spray-and-pray, and batch distribution campaigns.

Deceptive Tactics Employed by Knight Ransomware Gang

The Knight ransomware gang employs an HTML attachment labeled 'TripAdvisor-Complaint-[random].PDF.htm,' which redirects users to a deceptive web browser interface impersonating TripAdvisor. Within this simulated browser window, users are prompted to review a restaurant complaint, but it is, in fact, a ruse. When users click on the 'Read Complaint' button, an Excel file titled 'TripAdvisor_Complaint-Possible-Suspension.xll' is downloaded onto their system. This download subsequently triggers the activation of ransomware.

The Knight Lite ransomware encryptor, injected into a new explorer.exe process, is utilized to encrypt files on targeted computers. Following encryption, the encrypted files' names are appended with the '.knight_1' extension, where '1' indicates the lite version. Subsequently, the ransomware generates a ransom note in each folder on the compromised computer, demanding a payment of $5,000 to be sent to a provided Bitcoin address.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.