Ryuk (ransomware)

From HandWiki
Short description: Type of ransomware

Ryuk is a type of ransomware known for targeting large, public-entity Microsoft Windows cybersystems. It typically encrypts data on an infected system, rendering the data inaccessible until a ransom is paid in untraceable bitcoin.[1] Ryuk is believed to be used by two or more criminal groups, most likely Russian, who target organizations rather than individual consumers.[2]

Origin

The Ryuk ransomware first appeared in 2018.[1] Ryuk was initially suspected to be of North Korean origin, then later thought to have been created by only one group or actor. It is now suspected that Ryuk has been created by multiple Russian criminal cartels.[1][2] The criminal group known as Ryuk seeks primarily to extort ransom payments to decrypt the data that its malware has encrypted and as a result rendered useless. Following an attack on the Baltimore County (Maryland) school system in November 2020, a cybersecurity threat analyst said to the Baltimore Sun, the Ryuk criminal group "tends to be all business ... they just like to get the job done": to extort a large ransom payoff.[3]

How it works

In the UK, the National Cyber Security Centre notes that Ryuk uses Trickbot computer malware to install itself, once access is gained to a network's servers. It has the capability to defeat many anti-malware countermeasures that may be present and can completely disable a computer network. It can even seek out and disable backup files if kept on shared servers.[4] Emotet is also used by Ryuk hackers to gain access to computers as the initial loader or "Trojan horse".[5][6]

The U.S. Cybersecurity and Infrastructure Security Agency (CISA) website provides detailed information on how Ryuk infects and takes control of a computer network, saying that access may be initially gained by: "... phishing campaigns that contain either links to malicious websites that host the malware or attachments with the malware. Loaders start the infection chain by distributing the payload; they deploy and execute the backdoor from the command and control server and install it on the victim’s machine".[7] The phishing efforts generally contain malicious documents (or hyperlinks to them).[8] When the victim enables it, a malicious macro or loader starts the infection sequence.[7] Like many other ransomware families, Ryuk deletes shadow copy files and stops processes from the hardcoded list.[9]

Once Ryuk takes control of a system, it encrypts the stored data, making it impossible for users to access unless a ransom is paid by the victim in untraceable bitcoin. In many cases, days or weeks may elapse between the time hackers initially gain access to a system before the massive encryption occurs, as the criminals penetrate deeper into the network to inflict maximum damage.[10] Ryuk is an especially pernicious type of malware because it also finds and encrypts network drives and resources. It also disables the System Restore feature of Microsoft Windows that would otherwise allow restoring the computer's system files, applications, and Windows Registry to their previous, unencrypted state.[6][8]

To combat these ransomware attacks, the U.S. Cyber Command initiated a counter-attack in September, 2020, to disconnect Trickbot from internet servers. Shortly thereafter, Microsoft invoked trademark law to disrupt a Ryuk botnet.[11]

Ransomware victims

Ryuk targets large organizations with the ability to pay significant sums of money to regain access to their valuable data. All told, more than $61 million in ransom was paid due to Ryuk malware attacks in 2018–2019, according to the FBI.[12] In December, 2018, a Ryuk-based attack affected publication of the Los Angeles Times and newspapers across the country using Tribune Publishing software.[13] Printing of the Fort Lauderdale Sun Sentinel in Florida was halted and even the newspaper's telephones did not work.[14] On 20 October, 2020, an information technology consulting company based in Paris, Sopra Steria, itself suffered a Ryuk ransomware attack.[15] The cybercriminals encrypted the company's data using a variant of Ryuk, making it inaccessible unless a ransom is paid. The attack will cost the company $47–59 million, it estimated.[16] In the wake of the attack, Ryuk was described as "one of the most dangerous ransomware groups that operate through phishing campaigns".[15]

Between 2019 and 2020, U.S. hospitals in California, New York, and Oregon, as well as in the UK and Germany, have been affected by Ryuk malware, resulting in difficulties with accessing patient records and even impairing critical care. Doctors at affected hospitals have resorted to writing paper instructions, instead of using their inoperable computers.[17][18] In the U.S., a joint statement was issued on October 29, 2020, by three Federal government agencies, the FBI, CISA, and the Department of Health and Human Services, warning that hospitals should anticipate an " 'increased and imminent' wave of ransomware cyberattacks that could compromise patient care and expose personal information", likely from Ryuk attacks.[17] More than a dozen U.S. hospitals were hit by Ryuk attacks in late 2020, shutting down access to patient records and even disrupting chemotherapy treatments for cancer sufferers.[12]

Also targeted are vulnerable public-sector entities often using older software and not following best protocols for computer security. Lake City, Florida, for example, paid $460,000 in ransom after one of its employees opened an email containing a variant of Ryuk malware in June, 2019.[19]

The ransomware has been used to attack dozens of U.S. school systems, which are often deficient in cybersecurity.[20] Since 2019, more than a thousand schools have been victimized. Sometimes the resulting impairment takes weeks to repair.[10] In 2020, schools from Havre, Montana, to Baltimore County, Maryland, have experienced Ryuk ransomware attacks. Ransom demanded by the perpetrators has ranged from $100,000 to $377,000 or more.[21] Online education provider Stride, Inc. was attacked by Ryuk ransomware criminals in November 2020, rendering some of K12's records inaccessible and leading to the threatened release of students' personal information. The Virginia-based firm paid an undisclosed ransom amount, saying, "Based on the specific characteristics of the case, and the guidance we have received about the attack and the threat actor, we believe the payment was a reasonable measure to take in order to prevent misuse of any information the attacker obtained".[22]

The large Baltimore County Public Schools system in Maryland, serving 115,000 students and having a budget of $1.5 billion, had to suspend all classes after problems were experienced with its computer network beginning on November 24, 2020, reportedly due to Ryuk. The system's crash first manifested itself when teachers attempting to enter students' grades found themselves locked out and noticed Ryuk file extensions. County school officials characterized it as "a catastrophic attack on our technology system" and said it could be weeks before recovery is complete.[23] The school system's director of information technology said, “This is a ransomware attack which encrypts data as it sits and does not access or remove it from our system".[20] Prior to the crippling malware attack, state auditors from the Maryland Office of Legislative Audits performed a periodic audit of the Baltimore County School System's computer network in 2019. They found several vulnerabilities in the system, such as insufficient monitoring of security activities, publicly accessible servers not isolated from the school system's internal network, and a lack of "intrusion detection ... for untrusted traffic".[24][25] Avi Rubin, Technical Director of the Information Security Institute at Johns Hopkins University, said the auditors' discovery of "computers that were running on the internal network with no intrusion detection capabilities" was of particular concern.[26] Although the final report by the Maryland Office of Legislative Audits was released on November 19, 2020, the auditors initially warned the school system of its findings in October, 2019.[24]

Ryuk's reach is global, hitting councils and government agencies across the globe. One such attack landed on the City of Onkaparinga, South Australia. In December 2019, the Ryuk virus took hold of the city's IT infrastructure. The attack left hundreds of employees in limbo as the cities IT department worked on reinstating operations. Each time backups were reinstated the Ryuk virus would start the process of attacking the system all over again. The attack continued for four days before the IT team were able to contain the virus and reinstate the necessary backups.[27][28]

In early 2021, a new strain of the Ryuk ransomware was discovered that features worm-like capabilities that can lead to it self-propagating and being distributed to other devices on the local database it is infiltrating.[29][30]

See also

  • Wizard Spider - group known to use the software

References

  1. 1.0 1.1 1.2 Constantin, Lucian (May 12, 2020). "Ryuk ransomware explained: A targeted, devastatingly effective attack". CSO Online. International Data Group. https://www.csoonline.com/article/3541810/ryuk-ransomware-explained-a-targeted-devastatingly-effective-attack.html. 
  2. 2.0 2.1 Brewster, Thomas (February 20, 2019). "Mistaken For North Koreans, The 'Ryuk' Ransomware Hackers Are Making Millions". Forbes. https://www.forbes.com/sites/thomasbrewster/2019/02/20/mistaken-for-north-koreans-the-ryuk-ransomware-hackers-are-making-millions. 
  3. Bowie, Liz; Knezevich, Alison (November 27, 2020). "Ransomware attack cripples Baltimore County Public Schools". The Baltimore Sun. https://www.baltimoresun.com/maryland/baltimore-county/cng-co-baltimore-county-schools-closed-network-issue-20201125-drhmnq5ilraplea2h4v7p4pn34-story.html. 
  4. "Ryuk ransomware targeting organisations globally". National Cyber Security Centre. June 21, 2019. https://www.ncsc.gov.uk/news/ryuk-advisory. 
  5. "North Korean APT(?) and recent Ryuk Ransomware attacks". January 10, 2019. https://www.kryptoslogic.com/blog/2019/01/north-korean-apt-and-recent-ryuk-ransomware-attacks/. 
  6. 6.0 6.1 Kujawa, Adam (January 8, 2019). "Ryuk ransomware attacks businesses over the holidays". Malwarebytes.com. https://blog.malwarebytes.com/cybercrime/malware/2019/01/ryuk-ransomware-attacks-businesses-over-the-holidays/. 
  7. 7.0 7.1 "Ransomware Activity Targeting the Healthcare and Public Health Sector". Cybersecurity and Infrastructure Security Agency. November 2, 2020. https://us-cert.cisa.gov/ncas/alerts/aa20-302a. 
  8. 8.0 8.1 "Ryuk evolves into one of the most devastating ransomware threats". Rangeforce.com. https://www.rangeforce.com/blog/ryuk-evolves-into-one-of-the-most-devastating-ransomware-threats. 
  9. "Ryuk Malware Analysis, Overview by ANY.RUN". https://any.run/malware-trends/ryuk. 
  10. 10.0 10.1 Collins, David (November 26, 2020). "BCPS IT officials trying to undo damage caused by ransomware cyberattack". Baltimore, Md.: WBAL-TV. https://www.wbaltv.com/article/ransomware-cyberattack-baltimore-county-schools-information-technology-officials-trying-to-undo-damage/34798838. 
  11. "Microsoft Uses Trademark Law to Disrupt Trickbot Botnet". Krebs on Security. https://krebsonsecurity.com/2020/10/microsoft-uses-copyright-law-to-disrupt-trickbot-botnet. 
  12. 12.0 12.1 Barry, Ellen; Perlroth, Nicole (November 27, 2020). "Patients of a Vermont Hospital Are Left 'in the Dark' After a Cyberattack". New York Times. https://www.nytimes.com/2020/11/26/us/hospital-cyber-attack.html. (Subscription content?)
  13. Sanger, David E.; Perlroth, Nicole (December 30, 2018). "Cyberattack Disrupts Printing of Major Newspapers". New York Times. https://www.nytimes.com/2018/12/30/business/media/los-angeles-times-cyberattack.html. (Subscription content?)
  14. Olmeda, Rafael (December 29, 2018). "Computer virus freezes South Florida Sun Sentinel". https://www.sun-sentinel.com/local/fl-ne-sun-sentinel-computer-virus-delays-delivery-20181229-story.html. 
  15. 15.0 15.1 "Sopra Steria falls victim to Ryuk Ransomware". SecureReading. 23 October 2020. https://securereading.com/sopra-steria-falls-victim-to-ryuk-ransomware/. 
  16. "Ransomware Attack Will Costs French IT Services $60 Million". TechStreetnow. November 26, 2020. https://www.thetechstreetnow.com/tech/ransomware-attack-will-costs-french-it-services-60-million/1289860152518924115/2545214676875828832/. 
  17. 17.0 17.1 Joy, Kevin (October 29, 2020). "What Hospitals Should Know About the Ryuk Ransomware Threat". HealthTech. https://healthtechmagazine.net/article/2020/10/what-hospitals-should-know-about-ryuk-ransomware-threat. 
  18. "US hospitals brace for flood of Ryuk". Techhq. October 30, 2020. https://techhq.com/2020/10/us-hospitals-brace-for-flood-of-ryuk-ransomware/. 
  19. Mazzei, Patricia (June 27, 2019). "Another Hacked Florida City Pays a Ransom, This Time for $460,000". New York Times. https://www.nytimes.com/2019/06/27/us/lake-city-florida-ransom-cyberattack.html. (Subscription content?)
  20. 20.0 20.1 Paybarah, Azi (November 29, 2020). "Ransomware Attack Closes Baltimore County Public Schools". New York Times. https://www.nytimes.com/2020/11/29/us/baltimore-schools-cyberattack.html. 
  21. Dragu, Paul (February 10, 2020). "Ransomware cripples Havre Public Schools computer system". Havre Herald. https://missoulacurrent.com/business/2020/02/ransomware-havre-schools/. 
  22. Abrams, Lawrence (December 2, 2020). "K12 online schooling giant pays Ryuk ransomware to stop data leak". BleepingComputer. https://www.bleepingcomputer.com/news/security/k12-online-schooling-giant-pays-ryuk-ransomware-to-stop-data-leak/. 
  23. Bowie, Liz; Knezevich, Alison (November 27, 2020). "Experts say restoring Baltimore County school network may take weeks, with classes potentially back in days". The Baltimore Sun. https://www.baltimoresun.com/education/bs-md-ransomware-attack-county-20201127-7baufjfzgzgcbozzueribxq3ba-story.html. 
  24. 24.0 24.1 Simpson, Amy (November 30, 2020). "State auditor: BCPS informed of network concerns in October 2019". WBFF. https://foxbaltimore.com/news/local/state-auditor-bcps-informed-of-network-concerns-in-october-2019. 
  25. Knezevich, Alison (November 26, 2020). "Audit found 'significant risks' in Baltimore County schools' computer network". The Baltimore Sun. https://www.baltimoresun.com/maryland/baltimore-county/bs-md-co-bcps-audit-20201126-5yzdymo5bzge3iucxsspxhp74i-story.html. (Subscription content?)
  26. Collins, David (November 27, 2020). "Auditors found significant risks in BCPS network before ransomware cyberattack". Baltimore, Md.: WBAL-TV. https://www.wbaltv.com/article/audit-found-significant-risks-baltimore-county-public-schools-network-before-ransomware-cyberattack/34806381. 
  27. "Surviving a shocking ransomware attack Lessons from the City of Onkaparinga". www.compnow.com.au. https://www.compnow.com.au/case_study/surviving-a-shocking-ransomware-attack-lessons-from-the-city-of-onkaparinga/. 
  28. "Suspected Ryuk ransomware attack locks down Adelaide's City of Onkaparinga council". Australian Broadcasting Commission. 6 January 2020. https://www.abc.net.au/news/2020-01-06/city-of-onkaparinga-hit-by-ryuk-ransomware/11843598. 
  29. ArcTitan (2021-03-09). "Caution Advised as all Devices on the Network Can be Automatically Infected by Ryuk Ransomware" (in en-US). https://www.arctitan.com/blog/caution-advised-as-all-devices-on-the-network-can-be-automatically-infected-by-ryuk-ransomware/. 
  30. "The negotiators taking on the ransomware hackers". Financial Times. 17 February 2021. https://www.ft.com/content/c0def43a-6949-44ca-86ff-f28daa3818be.