RA Group attacks Deepnoid

Incident Date:

July 30, 2023

World map

Overview

Title

RA Group attacks Deepnoid

Victim

Deepnoid

Attacker

Ra Group

Location

Seoul, South Korea

, South Korea

First Reported

July 30, 2023

RA Group Ransomware Attack on Deepnoid

The RA Group ransomware gang has attacked Deepnoid. Deepnoid is an artificial intelligence company headquartered in Seoul, Korea. RA Group posted Deepnoid to its data leak site on July 30th but provided no further information.

Researchers first identified the RA Group on April 22nd, 2023, when it launched its data leak site. RA Group uses an encryptor based on Babuk's (another ransomware gang) leaked source code. The group primarily targets US manufacturing, pharmaceutical, insurance, and wealth management firms.

Double Extortion Tactics

RA Group uses double extortion tactics. The distinctive trait of the RA Group involves crafting a unique ransom note tailored for the specific organization under attack, and the malware's executable file is also named after the victim. The ransomware targets all logical drives on the victim's computer and network shares, seeking to encrypt specific folders. Notably, directories linked to the Windows system, boot files, Program Files, and similar components are excluded from encryption. This strategy is employed to prevent rendering the victim's system completely unusable, thereby reducing the likelihood of receiving a ransom payment.

Encryption Methodology

The encryptor used by the RA Group employs intermittent encryption. This method alternates between encrypting and not encrypting segments of a file, which accelerates the encryption process. However, this approach carries risks as it permits partial data recovery from files. The encryptor utilizes curve25519 and eSTREAM cipher hc-128 algorithms. The files that undergo encryption have the ".GAGUP" extension added to their filenames. Furthermore, any volume shadow copies and contents in the Recycle Bin are purged to hinder data restoration.

Recent Ransomware Attacks

The Recent Ransomware Attacks (RRA) site acts as a watchtower, providing you with near real-time ransomware tracking of attacks, groups and their victims. Given threat actors’ overarching, lucrative success so far, ransomware attacks have become the most ubiquitous, and financially and informationally impactful cyber threat to businesses and organizations today.

The site’s data is generated based on hosting choices of real-world threat actors, and a handful of other trackers. While sanitization efforts have been taken, we cannot guarantee 100% accuracy of the data. Attack updates will be made as source data is reported by reputable sources. By viewing, accessing, or using RRA you acknowledge you are doing so at your own risk.