Тёмный

Qilin Ransomware: Analyzing the threat that hit London Hospitals 

The PC Security Channel
Подписаться 507 тыс.
Просмотров 33 тыс.
50% 1

Qilin Ransomware hit a pathology services provider that affected several hospitals in London causing data loss and delaying surgeries. This video analyzes this Ransomware as a Service and its variants. Try the new Malwarebytes for free: mwb.link/4ay7nag (sponsor)
Join the discussion on Discord: discord.tpsc.tech/
Get your business endpoints tested by us: tpsc.tech/
Contact us for business: thepcsecuritychannel.com/contact

Наука

Опубликовано:

 

18 июн 2024

Поделиться:

Ссылка:

Скачать:

Готовим ссылку...

Добавить в:

Мой плейлист
Посмотреть позже
Комментарии : 168   
@zetectic7968
@zetectic7968 9 дней назад
The hospitals affected were unable to access the records for blood stocks, so had to make an emergency appeal for O -ive donors to donated asap. This was serious.
@totallyoriginal6934
@totallyoriginal6934 9 дней назад
it's concerning that people find it in any volume interesting, fun, or important to hijack hospitals with ransomware.
@ZzzZzz-yd2je
@ZzzZzz-yd2je 9 дней назад
They want money ?
@wfwfwffw
@wfwfwffw 9 дней назад
@@ZzzZzz-yd2je yes but that is a very concerning way to do it, i mean imagine probably killing a few people just for some money, what a scummy and sad way to do it.
@Slavolko
@Slavolko 9 дней назад
​@@ZzzZzz-yd2je Exactly. Same reason governments send their people to die in wars: more resources.
@carloscueto7561
@carloscueto7561 9 дней назад
@@wfwfwffw I mean, whoever does this in the first place isn't exactly ethical to begin with. It's not that surprising.
@sunstormer5064
@sunstormer5064 9 дней назад
As much as I can respect the talent/ingenuity of someone whom can find loopholes in the system, I'm also appalled at the idea that someone would target such a critically delicate part of infrastructure (don't Cancer patients suffer enough as it is?)
@rjjeffreys
@rjjeffreys 8 дней назад
Congrats on the 500K subscribers. It is well deserved and earned.
@Wahinies
@Wahinies 6 дней назад
Hear hear
@MysLouis
@MysLouis 9 дней назад
thanks for another film❤
@ritajain2453
@ritajain2453 9 дней назад
Thanks for the valuable information.
@LeonEdwinsHeart
@LeonEdwinsHeart 9 дней назад
Very interesting, and thank you for explaining
@ZyzzEnjoyer
@ZyzzEnjoyer 7 дней назад
Hitting hospitals is insane
@psx257
@psx257 8 дней назад
Brilliant video. Looking forward to the new Cyber content.
@Rogue0DK
@Rogue0DK 8 дней назад
Great video as always. I have to say though that after the latest MalwareBytes update I have been bombarded with popups from it. A video to disable those would be nice, as I had to dig around quite a bit to kill them. I dont like needless pop up messages .
@fernandohg225
@fernandohg225 8 дней назад
Hospitals need to have physical information along side the digital, they cant rely on systems/networks. Theres need to have a backup for these types of cases.
@NetrunnerAT
@NetrunnerAT 8 дней назад
This isnt possible now a days. I Work in the Radiotherapie. It is Impossible to Store a hole patien Data on paper. The importend parts are stored in paper, But its a small part of the Medical importend History.
@Aloha_XERO
@Aloha_XERO 7 дней назад
Yeah I can confirm that this attack wasn’t just in the UK, but this attack happened also to hospitals in Sweden
@ali199472
@ali199472 9 дней назад
Great video ❤
@wolfbrave4866
@wolfbrave4866 9 дней назад
So if the data is in a DVD Disk there is zero chance to encrypt the data xD
@anonuser260
@anonuser260 8 дней назад
If you rewrite this virus a little bit then you can do it easily but let's be real, no one uses DVD Disk anymore
@filipstamate1564
@filipstamate1564 8 дней назад
@@anonuser260 Yeah? How will you rewrite it to modify the files on a read only disc?
@NITISHBHARDWAJONE
@NITISHBHARDWAJONE 8 дней назад
@@filipstamate1564 maybe you can make a copy -> encrypt and corrupt the dvd
@Wildcard65
@Wildcard65 8 дней назад
@@filipstamate1564By hijacking the kernel and overriding the read and write procedures. Write encrypted data to the CD on the first write and encrypt the data during the read process if not already encrypted. Buy lets be real, who thinks a CD-R is more cost effective than CD-RW for data that has to change.
@EgonSorensen
@EgonSorensen 8 дней назад
@@filipstamate1564 scramble the output when a file is opened/read
@davidc5027
@davidc5027 8 дней назад
Looking forward to seeing your testing with all major AV/EDR vendors. Crowdstrike is the leader these days, so looking forward to seeing the results from that solution.
@IPendragonI
@IPendragonI 7 дней назад
I'd argue SentinelOne is close. However, I think he mostly focuses on private AVs specifically Kaspersky cause he's paid by them
@davidc5027
@davidc5027 7 дней назад
@@IPendragonI in 2023/2024, the top 3 are Crowdstrike, MS, and SentinelOne. I would venture to say any of the leaders are going to close, so definitely agree.
@marcusaurelius3487
@marcusaurelius3487 7 дней назад
*cough* *cough* SElinux *cough* *cough*
@peterwassmuth4014
@peterwassmuth4014 7 дней назад
Awesome Thank you for Sharing 💯✴
@MashLimit
@MashLimit 7 дней назад
It may not have impacted 'ER' as you put it, but: "In total, 1,134 elective surgeries have been postponed as a result of Qilin's attack on Synnovis, which began June 4, and 2,194 outpatient appointments have also been pushed back. The NHS's previous update from June 14, six days prior to its most recent one, stated that around 1,500 surgeries and appointments had been delayed. That was a combined figure, it should be noted, one that has more than doubled in less than a week." The real story here is why the hospital Disaster Recovery plans failed to operate. The reason for these systems failing so badly is that the two key NHS Trusts involved, used each other for their backup - but all used the same single service provider. Most of us would have recognised this potential problem early on. The good news is that many other NHS Trusts and their laborartory services were about to go down the same route - but are now recalualting the risks. Some good may come from this attack.
@guilherme5094
@guilherme5094 7 дней назад
Thanks.
@bijoychandraroy
@bijoychandraroy День назад
this is unforgivable
@Kokomilenkoski1202
@Kokomilenkoski1202 9 дней назад
Second. This sample also attacked Serbia
@user-td8ng4dn1r
@user-td8ng4dn1r 8 дней назад
which company in Serbia?
@Kokomilenkoski1202
@Kokomilenkoski1202 3 дня назад
@@user-td8ng4dn1r EPS (Elektroprivreda Srbije) experienced the Qilin attack
@Kokomilenkoski1202
@Kokomilenkoski1202 2 дня назад
​​@@user-td8ng4dn1r Elektroprivreda Srbije got attacked by the said sample
@user-td8ng4dn1r
@user-td8ng4dn1r 2 дня назад
@@Kokomilenkoski1202 ty for resposne
@sandmanmoderngamer8322
@sandmanmoderngamer8322 8 дней назад
In my opinion, the security issue lies in the lack of adequate data integrity monitoring and systems based on data classification.
@gir489returns2
@gir489returns2 9 дней назад
I haven't done pen testing in almost 20 years, because I pivoted to becoming a programmer instead. But why don't you just hook and check if each application is trying to poll all files on the disk, and then see if they are trying to read in specific files like TXT, PDF, etc. Surely it can't be too hard to heuristically determine cryptolockers.
@svettnabb
@svettnabb 9 дней назад
Many if not most EPP vendors do, but often they disable/bypass the endpoint protection before encrypting.
@32bitintiger999
@32bitintiger999 8 дней назад
I would guess the developers of the ransomware would try this and implement their own, different system.
@sandmanmoderngamer8322
@sandmanmoderngamer8322 8 дней назад
For ransomware protection, integrity monitoring-based rules can be highly effective. For example, a robust integrity monitoring service can revert changes made to critical systems. By setting a rule that triggers when more than 100 files are modified at once and is classified as sensitive, the system can automatically revert those 100 files and lock down the endpoint for investigation. Simple rules like this can significantly enhance.
@chrisosborne4731
@chrisosborne4731 8 дней назад
I'm well outside my knowledge so take this as you will, but malware and security are at an arms race with each other. You can design security for heuristic checking of that behavior, but malware authors will then build their malware to either circumvent the security or they will attack the security directly before executing their payload. At 2:58, this malware disables services before encrypting the files. I imagine this is done to weaken the system and make the malware more successful. So you're not wrong. I wouldn't be surprised if some antimalware tools already do this. But there is no "permanent" solution either. Malware authors will just work on a workaround, and then you have to defend against that. Endless cycle.
@sandmanmoderngamer8322
@sandmanmoderngamer8322 8 дней назад
Hello, Please be aware that, in most cases, software cannot disable the service of EDR solutions due to tamper protection and from reading the service that more of policy and data logs plus services. But it will not be able to target the edr.
@Brodzik-kz8nt
@Brodzik-kz8nt 9 дней назад
Evaluating different security vendors, if they can handle different ransomware strains, that's good research paper material.
@adriantarver2229
@adriantarver2229 9 дней назад
For the rest of you that don't have any remediation against the London threats, CrowdSec CTI is offering a completely free list of 5k+ ipv4s to block threats like this one.
@johnbear100
@johnbear100 8 дней назад
Thanks for another interesting insight into the world of low life Scammers and Hackers
@aussiegruber86
@aussiegruber86 5 дней назад
Can you do some videos on encryption and testing different options? And actually testing it if possible?
@Alex35983
@Alex35983 7 дней назад
Please do an extensive and deep dive reverse engineering video about this Malware. Get as much technical as possible ! Thanks for the video !
@CloudyBogdan
@CloudyBogdan 8 дней назад
Password: DONKEY xD I bet Gordon Ramsay is a secret criminal haha
@toeb.
@toeb. 8 дней назад
*From a ransomware attack to canceled cancer surgeries. This is beyond messed up...* Edit: Didn't effect emergency services?
@NetrunnerAT
@NetrunnerAT 8 дней назад
Depends on ... are diagonstic systems also infected. Example Work CT scan and Radiodiagnostic record system? If yes "stroke unit" are realy in Trouble. Siemens make a good Job in secure there applience. To prevent infection.
@monkaSisLife
@monkaSisLife 7 дней назад
Software used for Critical Infrastructure should be open source you will not change my mind.
@steiner554
@steiner554 8 дней назад
Do they not realize they might need these critical services as well and I assume don't want to fall victim to suchs an attack?
@TheLegitAlpha
@TheLegitAlpha 7 дней назад
Malware targeting Linux it’s not something you see every day, But it is definitely something worth investigating. I would suspect the build to target linux users comes from the fact that healthcare is a common user for Linux installations, so the threat is there.
@andrewortiz8044
@andrewortiz8044 2 дня назад
Could you test the new version of malwarebytes?
@user-bq8bt8lr4k
@user-bq8bt8lr4k 9 дней назад
I got first, that's what's up! I love the videos man keep it up! PS I know ow you like MWB and have done videos on it. Could you do one on malwarebytes threatdown.
@adairjanney7109
@adairjanney7109 8 дней назад
What should I watch out for more in terms of ransomware I have all of my users well educated on not running stuff and phising, but what can I do otherwise is there anything ransomware is what worries me the most
@OneElkCrew
@OneElkCrew 8 дней назад
RaaS works like a business, malware is cross-platform. Truly we live in a future.
@ArthurRamirezJ
@ArthurRamirezJ 9 дней назад
Can you try this against ELK?
@tech.curiosity
@tech.curiosity 8 дней назад
Will such a thread work if the drive is encrypted like in upcoming windows 11 version ? Attacking hospitals is a serious problem for attackers cz if somebody dies because of that, they will be screwed. Thanks for the video.
@noiprocsZ
@noiprocsZ 8 дней назад
it will encrypt over already encrypted ones
@btarg1
@btarg1 8 дней назад
I'm embarrassed that someone working in my country's healthcare system will run an exe on an NHS computer. Why are there no rules that prevent them from doing that physically on their systems?
@settler8616
@settler8616 7 дней назад
Even the health care workers are well trained. There's always a chance a Chinese spy infiltrate to run "Qilin"
@LAZER500SW
@LAZER500SW 6 дней назад
What about Black Basta? have you made a video yet?
@Rajorsi
@Rajorsi 8 дней назад
Is it actually called as killin or chillin instead?
@stevebabiak6997
@stevebabiak6997 8 дней назад
I think so, in Chinese that Q is pronounced similarly to how “ch” would be pronounced in English
@michaelol
@michaelol 8 дней назад
Does this type of thing bypass Bitdefenders Ransomware Remediation?
@lolononojay9010
@lolononojay9010 8 дней назад
But how do they actually get them to run their ransomware?
@MarcinGorski917
@MarcinGorski917 2 дня назад
Give IOCs not just onky link to AV vendor.
@marcusaurelius3487
@marcusaurelius3487 7 дней назад
*cough* *cough* SElinux *cough* *cough*
@castoh
@castoh 7 дней назад
Would you kindly do a linux illustration on the same.
@IamLookingforWoody_________786
@IamLookingforWoody_________786 9 дней назад
Hi
@JorgeLopez-qj8pu
@JorgeLopez-qj8pu 9 дней назад
Bye 👋
@NikNukem
@NikNukem 7 дней назад
Missing the Analysis
@bird271828
@bird271828 7 дней назад
What is the source code for this ransomware? Knowing this helps to prevent it from running.
@lf1977
@lf1977 9 дней назад
? Would allowing private citizens to have and encrypt their own systems would that solve this problem?
@Chaooo
@Chaooo 8 дней назад
I'm not sure what being a private citizen has to do with anything, but if you encrypt your data prior to the ransomware affecting the machine, then you will at least be safe from the threat of the ransomware group selling the data. It does not, however, protect you from the denial-of-service attack that inevitably occurs, and will not prevent destruction of data. So, you can solve 1 problem, but the other 2 problems still remain. The problem with performing encryption - especially in real-time, and/or if there are numerous changes that happen constantly (like in a database), and/or if you are working with very large filesizes (at least in the gigabyte range and above) - is that it is extremely expensive in terms of processing power, it's slow to encrypt a large amount of files, and decryption takes even longer. Imagine working with a shared Excel sheet that multiple users are interacting with. It's not impossible to encrypt something like that in real-time (BitLocker is a popular service by Microsoft, for example), but the amount of problems it can/would cause makes it infeasible.
@Graham6410
@Graham6410 8 дней назад
Wouldn't be surprised if the virus could be sitting on more hard drives in a hospital just waiting to be activated.
@user-vd4zc3tc7o
@user-vd4zc3tc7o 7 дней назад
Does Nomoreransomware have tool to decrypt it ?
@HarpreetSingh1025
@HarpreetSingh1025 8 дней назад
Anyway to decrypt the effected files ?
@GraceTECH01
@GraceTECH01 8 дней назад
Yes
@Your-Senpai
@Your-Senpai 8 дней назад
Wait what, malwarebytes has a dark mode? I no longer have to FRY my eyes every time I scan a selected folder, yay
@finnderp9977
@finnderp9977 9 дней назад
To disable services this would need to be run with admin priviledges? It would be most basic thing to do drop admin priviledges from daily driver accounts but same time apparently impossible.
@antonk.653
@antonk.653 8 дней назад
It is just so much more convenient to have admin accounts - and some always sneak in somewhere by someone. So one senior doctor may have acquired admin priviledges by being friends with the IT staff, and therefore just runs all computers in the doctor's offices on his floor with admin priviledges, because it's so much more convenient. One other ignorant employee just needs to click on the wrong phishing e-mail and it's done. So yeah, virtually impossible to have no admin priviledges anywhere.
@ctrlaltdude
@ctrlaltdude 7 дней назад
@@antonk.653 If you still have users (and IT admins) with admin rights on their normal accounts and no seperate accounts for admin rights, you are still living in the middel ages. It's really not done anymore.
@antonk.653
@antonk.653 7 дней назад
@@ctrlaltdude If you knew how much middle ages you still encounter on a regular basis!
@74Gee
@74Gee 9 дней назад
Analyzing?
@djthashock
@djthashock 8 дней назад
What is Better?? Malwarebytes or Windows Defender
@exitar1
@exitar1 7 дней назад
News flash Kaspersky banned in the United States 😮
@A42yearoldARAB
@A42yearoldARAB 7 дней назад
Can you talk about Kaspersky being banned? This is not good one of the best products out there.
@IPendragonI
@IPendragonI 7 дней назад
He's paid by them, so he can't. I've been asking for months for him to talk about it
@02468
@02468 9 дней назад
Can you talk about the one that just hit all the CDK POS that car dealers are using?
@wannabedal-adx458
@wannabedal-adx458 8 дней назад
But I thought Apple's and Macbook's were immune to malware??!?!?! 🤣😋
@neloangelo__13
@neloangelo__13 7 дней назад
ARM is just a CPU architecture, it's not Apple exclusive. You'll see more and more Windows laptops running ARM CPU these days. No one ever claimed Mac is immune to malware, they have a very small market share, so the criminals logically just focus on the bigger slice of the pie - workstations and servers of organisations running Windows.
@wannabedal-adx458
@wannabedal-adx458 7 дней назад
@@neloangelo__13 Yeah I know about the ARM architecture. My sarcastic comment was not directed at ARM chips but at Leo's comment that even Apple's we susceptible to malware and hacking. And there are ABSOLUTELY Apple fanboys out there that have said Apple's were immune to hacking for decades! That is what I was making fun of! Thanks.
@tennesseetuned
@tennesseetuned 4 дня назад
MSPs are awful, they need to have standards.
@v7lima
@v7lima 9 дней назад
Could you analyze the free Steam games "Egg", "Banana", "Cats" and "Banana & Cucumber", to check whether they run anything malicious or mine crypto in the background? These games are extremely popular at the moment and I'm sure a video about them would bring even more visibility to your channel. Love your videos!
@Darkk6969
@Darkk6969 8 дней назад
System and network isolation is the key of protecting critical systems. Normal users should never have direct access to those systems.
@miltonthecat2240
@miltonthecat2240 8 дней назад
I enjoy this channel, but most of it goes over my head. This is probably too simplistic, but if paying the ransom were made illegal, wouldn't most of it stop? Isn't paying the ransom just financing the victimization of others? It seems immoral to pay the ransom. A couple of probably dumb questions about malwarebytes. How do I know that malwarebytes, or any similar program, isn't itself malware? It looks like malware bytes is targeted at people who know more about software and computers than I do; is that the case?
@fndrsm
@fndrsm 7 дней назад
hmm indonesia is always be soft target. lol
@triangle3113
@triangle3113 9 дней назад
Is there an antivirus that does NOT include a VPN in it but still the full package?
@enpassantcheckmate
@enpassantcheckmate 8 дней назад
bitdefender
@GBR9794
@GBR9794 8 дней назад
@@enpassantcheckmate nope, mine installed vpn on its own lmao
@TeenPerspektiva
@TeenPerspektiva 8 дней назад
Pretty random request lol. You dont need to use the av vpn
@enpassantcheckmate
@enpassantcheckmate 8 дней назад
@@GBR9794 I think you need the antivirus plus one and not total security package
@jakeblue663
@jakeblue663 8 дней назад
It is probably carelessness or even working foul play that allowed access
@IamLookingforWoody_________786
@IamLookingforWoody_________786 9 дней назад
Hacker are now getting devlish or evil for money😢😢😢.
@fbiagentmiyakohoshino8223
@fbiagentmiyakohoshino8223 8 дней назад
now those brits gotta wait another 60 months for their treatment
@user-od4gs3iu4t
@user-od4gs3iu4t 9 дней назад
There is a long story about speculations how linux is not immune, just like any other OS. 1. yes, linux is not immune 2. linux may have some vulnerabilities, just like any other OS. The difference: in linux it's less likely to find any in stable distros, and more likely to find in some rolling/unstable. 3. The viruses are not typical for linux. viruses are typical for windows ) 4. Malware can be tailored for any OS, and it's more about a social engineering. It's just like lure someone into a trap
@ethaniel86
@ethaniel86 8 дней назад
China hacker?
@davidhoward4715
@davidhoward4715 8 дней назад
Russia hacker?
@GraceTECH01
@GraceTECH01 8 дней назад
Yes
@meerkat5818
@meerkat5818 8 дней назад
R*ssians as usual
@Ausf.D.A.K.
@Ausf.D.A.K. 8 дней назад
I only trust Kaspersky to ro protect me online.
@iamwitchergeraltofrivia9670
@iamwitchergeraltofrivia9670 8 дней назад
Fucking windows
@davidhoward4715
@davidhoward4715 8 дней назад
You didn't bother to watch the video, did you?
@rekire___
@rekire___ 9 дней назад
The taste of their food and the face of their women made British man the best sailor in the world
@louf7178
@louf7178 8 дней назад
Please use some sort of transitions in your videos. Ramming sentences together makes it difficult to listen to.
@TeenPerspektiva
@TeenPerspektiva 8 дней назад
What are you talking about lol. What do you want him to do? I think he is very clear and easy to understand. And i have never seen someone complain with something like that before
@louf7178
@louf7178 8 дней назад
@@TeenPerspektiva Like it says, jamming edits together without a break between sentences. What to do? Use a break. And now you've seen someone complain about it.
@TeenPerspektiva
@TeenPerspektiva 8 дней назад
@@louf7178 well i havent been able to notice the problem you are trying to point out. I dont see this jamming of edits you are talking about. Seems decently paced to me..
@louf7178
@louf7178 8 дней назад
@@TeenPerspektiva 2:12 - 3:16 It got info-dense, and I was expecting the rest to be similar. It did get better after that. For people that are not fluently familiar with the content, it gets to be too much.
@TeenPerspektiva
@TeenPerspektiva 8 дней назад
@@louf7178 i see. Thats fair enough
@hotsauce2446
@hotsauce2446 8 дней назад
So you're british? You dont sound it. Ugh.....
@ROBOTRIX_eu
@ROBOTRIX_eu 9 дней назад
Далее
How you get Hacked: what attackers use today
9:02
Просмотров 82 тыс.
ВСЕ СЕКРЕТЫ КОТА В ВР ( I Am Cat VR )
22:46
Top 5 Most Dangerous Ransomware
13:12
Просмотров 208 тыс.
Installing Linux Like It's 1992
17:47
Просмотров 80 тыс.
The Malware that hacked Linus Tech Tips
10:13
Просмотров 1,5 млн
Downloading and running the 100 Malware links
13:33
Просмотров 168 тыс.
Cybersecurity for Beginners: How to use Wireshark
9:29
malware ain't what it used to be
20:37
Просмотров 737 тыс.
The US Bans Kaspersky
9:53
Просмотров 229 тыс.
How A Steam Bug Deleted Someone’s Entire PC
11:49
Просмотров 905 тыс.
Stop Microsoft from getting your data!
11:45
Просмотров 68 тыс.
Lid hologram 3d
0:32
Просмотров 8 млн
SSD с кулером и скоростью 1 ГБ/с
0:47