The Ryuk ransomware operators continue to target critical infrastructure and extract high ransom payments from vulnerable groups, including an attack on a large health care organization last year.

The victim has 90,000 employees and around 400 hospitals, outpatient clinics and behavioral health centers in the U.S. and U.K. During the attack, which shut down computers and systems at all of its U.S. health care centers, the group had to send patients to other hospitals.

In early October, the health care provider said it was restoring its main IT network and reconnecting applications. It had recovered its servers at the corporate data center, as well as linked U.S. inpatient facilities back to the data center.

Other Ryuk ransomware victims include several oil and gas companies, a U.S. agency, a large engineering and construction services firm, city and county government, a financial software provider, a food and drink manufacturer and a newspaper.

 In June 2020, the FBI issued an alert warning that Ryuk ransomware operators were targeting K-12 educational institutions. In this alert, the agency reported an increased number of Ryuk ransomware attacks exploiting remote desktop protocol (RDP) endpoints to carry out school ransomware attacks.

New Tools, More Money

The Ryuk ransomware, which was first spotted in 2018, was derived from the source code used by the Hermes ransomware. Threat actors deploy it using manual hacking techniques and open-source tools to move through networks. By doing this, they secure administrative access to as many systems as possible before encrypting files.

They had been using Emotet and TrickBot as initial droppers for Ryuk ransomware and leveraging commodity trojans, but recently shifted tactics. They now employ encoded PowerShell commands to download the initial payload, disable security tools, stop data backups and scan the network. In addition, they exploit Windows Management Instrumentation (WMIC) and BitsAdmin to deploy the ransomware.

This strategy shift is designed to avoid detection and enable the Ryuk ransomware to remain on infected networks longer.

Ryuk Ransomware Hits Government Systems

The Ryuk ransomware actors recently used these new tools to compromise a government organization and encrypt close to 2,000 systems and critical services. To do so, the attackers compromised a domain administrator account by accessing the passwords stored in a group policy.

First, the attackers used PowerShell to disable malware monitoring protection and scan the network. Next, they used BitsAmin, WMIC and PowerShell with privileged account credentials to copy Ryuk to additional hosts.

How to Defend Against Ryuk Ransomware

To help companies combat the threat, the U.S. federal government has issued guidance on ransomware prevention.

The guidance recommends that you ask the following questions to ensure your networks are secure from attacks like Ryuk ransomware:

Backups: Do we back up critical information? Are backups stored offline? Have we tested our capacity to recover backups during an attack?

Risk Analysis: Have we carried out a risk analysis of the organization?

Staff Training: Have we conducted staff training on cybersecurity best practices?

Vulnerability Patching: Have we implemented comprehensive patching of system vulnerabilities?

Application Whitelisting: Do we allow only approved applications on our networks?

Incident Response: Have we written an incident response plan? Have we practiced it?

Business Continuity: Are we able to continue business operations without access to critical systems? For how long? Have we tested this?

Penetration Testing: Have we tried to hack into our own systems to test their security and our ability to defend against attacks?

In the end, your workplace can best protect users from attacks like the Ryuk ransomware by employing basic cybersecurity hygiene. This will prevent most, if not all, network breaches and other attacks.

More from Malware

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

New Hive0117 phishing campaign imitates conscription summons to deliver DarkWatchman malware

8 min read - IBM X-Force uncovered a new phishing campaign likely conducted by Hive0117 delivering the fileless malware DarkWatchman, directed at individuals associated with major energy, finance, transport, and software security industries based in Russia, Kazakhstan, Latvia, and Estonia. DarkWatchman malware is capable of keylogging, collecting system information, and deploying secondary payloads. Imitating official correspondence from the Russian government in phishing emails aligns with previous Hive0117 campaigns delivering DarkWatchman malware, and shows a possible significant effort to induce a sense of urgency as…

ITG10 likely targeting South Korean entities of interest to the Democratic People’s Republic of Korea (DPRK)

7 min read - In late April 2023, IBM Security X-Force uncovered documents that are most likely part of a phishing campaign mimicking credible senders, orchestrated by a group X-Force refers to as ITG10, and aimed at delivering RokRAT malware, similar to what has been observed by others. ITG10's tactics, techniques and procedures (TTPs) overlap with APT37 and ScarCruft. The initial delivery method is conducted via a LNK file, which drops two Windows shortcut files containing obfuscated PowerShell scripts in charge of downloading a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today