
Ryuk Ransomware – Smaller and More Expensive to Recover Infected Files
Ryuk ransomware is a virus that targets businesses and demands an exceptionally large ransom to restore data and return control of infected hardware. It is estimated that Ryuk ransomware has earned its hackers over three million US dollars, making it one of the most lucrative ransomwares. Targeted at enterprise organizations, Ryuk has infected companies worldwide. Because of its similarities to HERMES ransomware, it is suspected that Ryuk is most likely connected to the North Korean Lazarus Group.
Ryuk ransomware first appeared in August 2018 as a modified version of Hermes malware. Unlike Hermes though, this malware only targets enterprise IT systems. Organizations pay a large ransom to restore control over their files. Ransoms range between 15 BTC to 50 BTC. Each ransom is sent to a unique wallet. Because of the limited targets and individual wallets, Ryuk ransomware has been hard to track.
The ransomware encrypts computers, storage devices, and data centers in the infected companies. To infect a machine, Ryuk must gain admin privileges. It is sent via phishing emails and spread as a secondary payload through botnets like TrickBot and Emotet. TrickBot is commonly distributed via spam email. There are both 32- and 64-bit versions of Ryuk in circulation. Not a spear-phishing campaign, these emails are sent to a large number of recipients in a target organization in the effort to infect as many computers as possible. More encrypted machines equate to a larger ransom.
What is Ransomware?
Ransomware is a type of malware that infects a computer, hardware, IT system of any device and controls the system until a ransom is paid. While malware is any type of unwanted program from adware, cookies, to more serious computer viruses. Ransomware is delivered by to victims via email. Recipients can become infected when they click on a link in an email and end up on a spoofed website. Email can also be accompanied by attachments that contain malicious executable files.
Recent notable ransomware attacks include GandCrab, SamSam, Bad Rabbit, Petya, Not Petya, and the more famous WannaCry. WannaCry ransomware struck Europe and parts of Asia last. WannaCry took hijacked the British healthcare computers disabling patient care until it was resolved.
These malware attack served as reminders that one of the best ways to guard against malware, ransomware, and hackers is to keep all devices, software, and apps up to date with the latest security patches.
How Does Ryuk Ransomware Work?
Ryuk ransomware kills over 40 computer processes and stops over 180 services on infected machines mostly belonging to antivirus, database, backup, and document editing software. After infection, one of two versions of a ransom note are sent to victims. In one scenario, the victims can recover their files free of charge. In the other scenario, victims must pay a ransom to recover their data. The note warns users not to reset or shut down the computer because all will be lost.
According to Checkpoint, Ryuk does not encrypt files with the extensions exe, dll, or hrmlog – called whitelisting. The hrmlog is a debug log file created by the HERMES malware. Both Ryuk and HERMES whitelist similar folders (e.g. “Ahnlab”, “Microsoft”, “$Recycle.Bin”)
Multiple Ryuk attacks occurred in late 2018, mostly in the United States. The Onslow Water and Sewer Authority (OWASA) was infected by Ryuk on October 15, 2018. OWASA was unable to access their computers while customer services and data was not affected by the attack. Damage to the OWASA network required that some systems be rebuilt after the ransomware attack ended.
Both Data Resolution and Tribune Publishing were affected by Ryuk 2.0, a new variant. The attack on Dataresolution.net, a Cloud hosting provider, hijacked the company’s data center. Data Resolution shut down its entire network to stop the cyber attack. Again, no user data was accessed or compromised. The goal of the ransomware was to control the network.
In December 2018, multiple Tribune Publishing newsprint organizations were hit by Ryuk ransomware. The publishers were unable to send finished pages to printing services. No other damage was done to the network.
The latest Ryuk malware attack was reported by the city of Stuart, Florida in April 2019.