Ryuk Ransomware: A Big Game Hunting Cyberthreat

Ryuk operates under a RaaS model, meaning the developers provide the ransomware to other cybercriminals who then carry out the attacks. The developers receive a percentage of the ransom payments.
Ryuk Ransomware: A Big Game Hunting Cyberthreat
Table of Contents
    Add a header to begin generating the table of contents

    What is Ryuk Ransomware

    • Ransomware-as-a-Service (RaaS): Ryuk operates under a RaaS model, meaning the developers provide the ransomware to other cybercriminals who then carry out the attacks. The developers receive a percentage of the ransom payments.
    • AES-256 and RSA-4096 Encryption: Ryuk virus uses strong encryption algorithms to encrypt victims’ files, making recovery difficult without the decryption key.
    • High Ransom Demands: Ryuk attacks are characterized by exceptionally high ransom demands, sometimes reaching millions of dollars.
    • Operational Security (OPSEC): The group demonstrates a high level of OPSEC, making attribution and tracking challenging.
    • High Ransom Demands: Attacks are characterized by exceptionally high ransom demands, sometimes reaching millions of dollars. Multi-Stage Attacks: Uses a multi-stage attack process, employing various malware strains as initial access vectors and droppers for Ryuk itself.
    • Big Game Hunting (BGH) Strategy: Employs a BGH strategy, targeting large organizations across various sectors (healthcare, media, technology) with substantial financial resources.

    Known Aliases of the Ryuk Ransomware

    While the group behind Ryuk ransomware is often referred to as WIZARD SPIDER, attribution remains complex and there’s no definitive confirmation of a single, universally accepted alias. Some analyses link them to UNC1878, particularly in relation to healthcare attacks, but the extent of overlap and the precise relationship between these names remains unclear.

    Country of Origin

    The evidence strongly suggests that the Ryuk ransomware operation originates from Eastern Europe, with Russia being a likely location for at least a significant portion of the group’s activities. However, the decentralized nature of ransomware-as-a-service (RaaS) operations makes pinpointing a single country of origin challenging. Members could be geographically dispersed.

    Most Recent Attacks

    Given that Ryuk’s activity significantly decreased after 2020, any recent attacks would likely be isolated incidents rather than a resurgence of large-scale campaigns.

    Known High-Profile Victims of Ryuk Ransomware

    Ryuk is infamous for its “big game hunting” (BGH) strategy, targeting large organizations with significant financial resources. Notable victims include:

    • Tribune Publishing: In December 2018, Ryuk ransomware impacted Tribune Publishing, causing major disruptions in printing services for several newspapers, including the Los Angeles Times and the Fort Lauderdale Sun Sentinel due to compromised systems.
    • Universal Health Services (UHS):  In September 2020, UHS experienced a significant Ryuk ransomware attack that disrupted operations across its facilities in the U.S. and U.K., leading to millions in recovery costs and a ransom payment to restore access to critical systems.
    • Sopra Steria: This French IT services company was attacked by Ryuk in October 2020, resulting in a significant data breach that cost the company an estimated $47–59 million in recovery efforts.
    • Jackson County, Georgia: The county was targeted in a Ryuk attack that led to a ransom payment of approximately $400,000 to regain access to encrypted data.
    • Riviera Beach, Florida – In June 2019, Riviera Beach paid a ransom of $594,000 following a Ryuk ransomware attack that severely affected city operations.
    • LaPorte County, Indiana – The county suffered a Ryuk ransomware attack in 2020, resulting in a ransom payment of around $130,000.
    • Havre Public Schools, Montana – This school district was attacked by Ryuk in 2020, leading to significant disruptions and recovery challenges.
    • Multiple Healthcare Providers: Ryuk has disproportionately targeted healthcare organizations, causing significant disruptions to patient care and data access during the COVID-19 pandemic. Specific names of smaller organizations are often not publicly released due to privacy concerns.

    Common Methods of Infiltration Used by Ryuk Ransomware

    Ryuk’s deployment is sophisticated and multi-staged. It rarely infects systems directly. The group typically leverages other malware strains as initial access vectors and droppers to deploy Ryuk. This includes:

    • Phishing Emails: A primary infection vector, often containing malicious attachments or links that initiate the infection chain.
    • Trickbot: A sophisticated banking trojan used for credential theft, lateral movement within networks, and ultimately, as a dropper for Ryuk.
    • Emotet: Another potent trojan sometimes used in the initial infection phase.
    • BazarBackdoor/BazarLoader: These droppers download and install additional malware, including Ryuk.
    • Zloader: Another malware family used as an initial access vector.
    • Exploits: Ryuk operators have been known to exploit vulnerabilities like ZeroLogon in Windows servers to gain initial access.

    Related Posts