The Ryuk ransomware operators continue to target critical infrastructure and extract high ransom payments from vulnerable groups, including an attack on a large health care organization last year.

The victim has 90,000 employees and around 400 hospitals, outpatient clinics and behavioral health centers in the U.S. and U.K. During the attack, which shut down computers and systems at all of its U.S. health care centers, the group had to send patients to other hospitals.

In early October, the health care provider said it was restoring its main IT network and reconnecting applications. It had recovered its servers at the corporate data center, as well as linked U.S. inpatient facilities back to the data center.

Other Ryuk ransomware victims include several oil and gas companies, a U.S. agency, a large engineering and construction services firm, city and county government, a financial software provider, a food and drink manufacturer and a newspaper.

 In June 2020, the FBI issued an alert warning that Ryuk ransomware operators were targeting K-12 educational institutions. In this alert, the agency reported an increased number of Ryuk ransomware attacks exploiting remote desktop protocol (RDP) endpoints to carry out school ransomware attacks.

New Tools, More Money

The Ryuk ransomware, which was first spotted in 2018, was derived from the source code used by the Hermes ransomware. Threat actors deploy it using manual hacking techniques and open-source tools to move through networks. By doing this, they secure administrative access to as many systems as possible before encrypting files.

They had been using Emotet and TrickBot as initial droppers for Ryuk ransomware and leveraging commodity trojans, but recently shifted tactics. They now employ encoded PowerShell commands to download the initial payload, disable security tools, stop data backups and scan the network. In addition, they exploit Windows Management Instrumentation (WMIC) and BitsAdmin to deploy the ransomware.

This strategy shift is designed to avoid detection and enable the Ryuk ransomware to remain on infected networks longer.

Ryuk Ransomware Hits Government Systems

The Ryuk ransomware actors recently used these new tools to compromise a government organization and encrypt close to 2,000 systems and critical services. To do so, the attackers compromised a domain administrator account by accessing the passwords stored in a group policy.

First, the attackers used PowerShell to disable malware monitoring protection and scan the network. Next, they used BitsAmin, WMIC and PowerShell with privileged account credentials to copy Ryuk to additional hosts.

How to Defend Against Ryuk Ransomware

To help companies combat the threat, the U.S. federal government has issued guidance on ransomware prevention.

The guidance recommends that you ask the following questions to ensure your networks are secure from attacks like Ryuk ransomware:

Backups: Do we back up critical information? Are backups stored offline? Have we tested our capacity to recover backups during an attack?

Risk Analysis: Have we carried out a risk analysis of the organization?

Staff Training: Have we conducted staff training on cybersecurity best practices?

Vulnerability Patching: Have we implemented comprehensive patching of system vulnerabilities?

Application Whitelisting: Do we allow only approved applications on our networks?

Incident Response: Have we written an incident response plan? Have we practiced it?

Business Continuity: Are we able to continue business operations without access to critical systems? For how long? Have we tested this?

Penetration Testing: Have we tried to hack into our own systems to test their security and our ability to defend against attacks?

In the end, your workplace can best protect users from attacks like the Ryuk ransomware by employing basic cybersecurity hygiene. This will prevent most, if not all, network breaches and other attacks.

More from Malware

Ongoing ITG05 operations leverage evolving malware arsenal in global campaigns

13 min read - As of March 2024, X-Force is tracking multiple ongoing ITG05 phishing campaigns featuring lure documents crafted to imitate authentic documents of government and non-governmental organizations (NGOs) in Europe, the South Caucasus, Central Asia, and North and South America. The uncovered lures include a mixture of internal and publicly available documents, as well as possible actor-generated documents associated with finance, critical infrastructure, executive engagements, cyber security, maritime security, healthcare, business, and defense industrial production. Beginning in November 2023, X-Force observed ITG05…

X-Force Threat Intelligence Index 2024 reveals stolen credentials as top risk, with AI attacks on the horizon

4 min read - Every year, IBM X-Force analysts assess the data collected across all our security disciplines to create the IBM X-Force Threat Intelligence Index, our annual report that plots changes in the cyber threat landscape to reveal trends and help clients proactively put security measures in place. Among the many noteworthy findings in the 2024 edition of the X-Force report, three major trends stand out that we’re advising security professionals and CISOs to observe: A sharp increase in abuse of valid accounts…

Hive0051’s large scale malicious operations enabled by synchronized multi-channel DNS fluxing

12 min read - For the last year and a half, IBM X-Force has actively monitored the evolution of Hive0051’s malware capabilities. This Russian threat actor has accelerated its development efforts to support expanding operations since the onset of the Ukraine conflict. Recent analysis identified three key changes to capabilities: an improved multi-channel approach to DNS fluxing, obfuscated multi-stage scripts, and the use of fileless PowerShell variants of the Gamma malware. As of October 2023, IBM X-Force has also observed a significant increase in…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today