Rook Ransomware: In-Depth Analysis, Detection, Mitigation, and Removal

Summary of Rook Ransomware

Rook first emerged in November of 2021. Rook targets corporate networks and engages in multi- extortion – demanding payment for decryption tools, as well as for the non-release of stolen data. Rook ransomware payloads are partially derived from the leaked Babuk source code.

Rook Ransomware - Featured Image | SentinelOne

What Does Rook Ransomware Target?

Rook ransomware targets large enterprises in a range of industries, including healthcare, education, government, financial services, retail, and manufacturing.  Rook limits or discourages targeting of entities in the CIS (Commonwealth of Independant States).

How Does Rook Ransomware Spread?

Rook has been distributed via phish/email.  These malicious emails usually contain malicious attachments, or links to payloads on malicious sites. Operators of Rook ransomware have also utilized Cobalt Strike to distribute the payloads.

Rook Ransomware Technical Details

Rook ransomware is primarily delivered via a third-party framework, for example Cobalt Strike. However, delivery via phishing email has also been reported in the wild.

Individual samples are typically UPX packed, although alternate packers have been observed such as VMProtect.  There is extensive Babuk code reused in Rook (stemming from the prior Babuk source code leaks). Many operations around host information discovery are accomplished via Babuk code reuse (e.g., enumeration of running processes, discovery of services and processes to terminate)

Upon execution, Rook launches  a command window for steaming output. This output will vary per payload. For example, some versions show the output path for kph.sys (a component of Process Hacker), while others display inaccurate information around the use of ADS (Alternate Data Streams).

The ransomware attempts to terminate any process that may interfere with encryption. Attackers have been known to leverage the kph.sys driver from Process Hacker for process termination in some cases but not all. Rook will attempt to delete volume shadow copies to prevent victims from restoring. This is achieved via vssadmin.exe.

How to Detect Rook Ransomware

In case you do not have SentinelOne deployed, detecting this ransomware requires a combination of technical and operational measures, which are designed to identify and flag suspicious activity on the network. This allows the organization to take appropriate action, and to prevent or mitigate the impact of the ransomware attack.

  1. Use antimalware software, or other security tools, which are capable of detecting and blocking known ransomware variants. These tools may use signatures, heuristics, or machine learning algorithms, to identify and block suspicious files or activities.
  2. Monitor network traffic, and look for indicators of compromise, such as unusual network traffic patterns, or communication with known command-and-control servers.
  3. Conduct regular security audits and assessments, to identify vulnerabilities in the network and the system, and to ensure that all security controls are in place and functioning properly.
  4. Educate and train employees on cybersecurity best practices, including how to identify and report suspicious emails, or other threats.
  5. Implement a robust backup and recovery plan, to ensure that the organization has a copy of its data, and can restore it in case of an attack.

How to Mitigate Rook Ransomware

  • The SentinelOne Singularity XDR Platform can return systems to their original state using either the Repair or Rollback feature.

If you do not have SentinelOne deployed, there are several steps that organizations can take to mitigate the risk of Rook ransomware attacks.

Educate Employees

Employees should be educated on the risks of ransomware, and on how to identify and avoid phishing emails, malicious attachments, and other threats. They should be encouraged to report suspicious emails or attachments, and to avoid opening them, or clicking on links or buttons in them.

Implement Strong Passwords

Organizations should implement strong, unique passwords for all user accounts, and should regularly update and rotate these passwords. Passwords should be at least 8 characters long, and should include a combination of uppercase and lowercase letters, numbers, and special characters.

Enable Multi-factor Authentication

Organizations should enable multi-factor authentication (MFA) for all user accounts, to provide an additional layer of security. This can be done through the use of mobile apps, such as Google Authenticator or Microsoft Authenticator, or through the use of physical tokens or smart cards.

Update and Patch Systems

Organizations should regularly update and patch their systems, to fix any known vulnerabilities, and to prevent attackers from exploiting them. This includes updating the operating system, applications, and firmware on all devices, as well as disabling any unnecessary or unused services or protocols.

Implement Backup and Disaster Recovery

Organizations should implement regular backup and disaster recovery (BDR) processes, to ensure that they can recover from ransomware attacks, or other disasters. This includes creating regular backups of all data and systems, and storing these backups in a secure, offsite location.

The backups should be tested regularly, to ensure that they are working, and that they can be restored quickly and easily.

Purpose Built to Prevent Tomorrow’s Threats. Today.
Your most sensitive data lives on the endpoint and in the cloud. Protect what matters most from cyberattacks. Fortify every edge of the network with realtime autonomous protection.

Rook Ransomware FAQs

What is Rook Ransomware?

Rook Ransomware is a third variant of the BRONZE STARLIGHT ransomware strain. It blocks users from accessing their own files. Attackers use it to lock important data and demand payment. Victims often see a note that explains how to pay, which might involve digital currency. Rook became known for its sneaky tactics and fast-moving attacks. Experts recommend staying alert and keeping backups so that recovering from an attack is easier and faster.

When was Rook Ransomware first discovered?

Researchers first spotted Rook Ransomware in late 2021, though its exact origins can be tricky to confirm. It appeared as yet another threat in a crowded field of file-locking malware.

What happens when Rook Ransomware encrypts a system?

When Rook Ransomware encrypts a system, it scrambles valuable files so they can’t be opened or read. Victims usually see a message demanding payment, often with instructions on how to send money for a special key. Without that key, recovering data is very difficult. Meanwhile, the malware might also alter system settings and block recovery tools. It’s scary because important documents become locked behind complicated code.

What types of files does Rook Ransomware encrypt?

Rook Ransomware targets documents, spreadsheets, presentations, pictures, and databases that people rely on at work or home. It aims to block anything that might be valuable or needed for daily tasks, including financial records, reports, and design files. By taking these assets hostage, criminals gain leverage to demand payment. You can store important files in multiple places and keep backups safe, which helps prevent total loss.

Has Rook Ransomware been involved in large-scale attacks?

Yes, Rook Ransomware has been linked to notable attacks on bigger organizations that store essential data. By encrypting entire networks, criminals cause severe disruptions, often pushing victims to pay large sums to restore operations. Sometimes, targeted companies feel they have no choice if they want to keep running smoothly. You can lower this risk by using multiple layers of protection and having a detailed plan to handle emergencies.

What encryption algorithm does Rook Ransomware use?

Rook Ransomware usually relies on ciphers like AES to scramble files and RSA to secure the key used for unlocking them. This blend of encryption methods makes it harder for victims to crack the code on their own. Each encrypted file has a unique set of data that stops ordinary recovery tools. You can protect your system by staying up to date on patching and using strong security approaches.

How can businesses protect themselves from Rook Ransomware?

Organizations can guard themselves by keeping backups of important information, running frequent security checks, and teaching staff to identify unusual links or emails. Installing reputable antivirus and applying software updates help close gaps criminals love to exploit. Experts also suggest using multi-factor logins and network segmentation. You can limit damage if an attack hits one part of your system by ensuring it doesn’t spread everywhere else.

What security best practices help prevent a Rook Ransomware infection?

Routine patching, strict password rules, and regular data backups are known ways to keep Rook Ransomware at bay. Encryption of sensitive documents can also stop criminals from reading your files even if they break in. Network monitoring tools can spot weird activity early, giving you time to respond. You can create a plan for dealing with threats, so staff knows exactly what to do if signs of trouble appear.