Ryuk Ransomware Origin Remains a Mystery

After shutting down newspaper printing facilities, as well as a cloud hosting firm, security researchers are debating who is behind the Ryuk ransomware. While it seemed that North Korea played a role, more research shows that a Russian gang might be responsible.

Scott Ferguson, Managing Editor, Light Reading

January 14, 2019

5 Min Read

In the murky world of cybercrime, it's not easy to tell who or what is behind a given attack. While some evidence might point to a nation-state attempting espionage, a criminal gang might be trying to cover its tracks, and the lines can even blur more as malware is bought and sold on underground forums open to anyone with cash and the know-how.

Consider the Ryuk ransomware as an example.

At the end of 2018, the printing presses of the Tribune Publishing company suffered a cyber attack attributed to Ryuk. Later, journalist Brian Krebs reported that Data Resolution, which provides cloud and other hosting services for about 30,000 customers, also suffered an attack by the same malware. (See Ryuk Ransomware Tied to Printing Press & Cloud Service Provider Attacks.)

Like SamSam before it, Ryuk is a much more targeted piece of ransomware that specifically encrypts critical systems within a network. It's also relatively new with Check Point Research publishing a detailed analysis of the malware less than six months ago

.

(Source: iStock)

(Source: iStock)

Within that analysis Check Point researchers found that Ryuk shared some of the same source code as another piece of ransomware called Hermes, which would indicate that both strains are tied to the Lazarus Group, the well-known North Korean-backed Advanced Persistent Threat (APT) group known for attacks ranging from the hack of Sony Pictures to the WannaCry ransomware of 2017.

However, looks can be deceiving.

Following the Ryuk attacks in late 2018, McAfee, FireEye and CrowdStrike published separate assessments of these incidents, which all seem to point the finger away from North Korea and Lazarus and to a Russian group, which does not appear to be state-sanctioned but purely criminal in nature. (See APTs in 2018: A Mix of Old & New.)

In CrowdStrike's analysis, researcher point to a group known as Grim Spider, a cybercrime group that works out of Russia, which itself might be a sub-group of another gang called Wizard Spider, which specializes in banking malware, especially a strain called TrickBot.

The analysis points to several factors linking the group to Ryuk, including that fact that Russian-speaking forums began circulating information about the source code, and that the ransomware did not work in Russia, the Ukraine or Belarus, which would protect the hosts from their own attack.

Notably, the research finds that Hermes source code is available on various underground forums and that the malware is under continuous development. The report notes:

"Code comparison between versions of Ryuk and Hermes ransomware indicates that Ryuk was derived from the Hermes source code and has been under steady development since its release. Hermes is commodity ransomware that has been observed for sale on forums and used by multiple threat actors. However, Ryuk is only used by GRIM SPIDER and, unlike Hermes, Ryuk has only been used to target enterprise environments."

The FireEye and CrowdStrike reports point out that several of the Ryuk ransomware attacks also involve the TrickBot malware, which again ties the two together and points back to a Russian-backed group.

However, there's always a possibility that Hermes started inside a Russia and was sold to other groups, including North Korea, which could have used it to disguise their own activity. For example, McAfee finds that the 2.1 version of the malware was used to rob a bank in Taiwan. Before that attack, a Russian forum advertised a version of the source code and the kit to use all for the price of $300.

"That was October 2017. Searching earlier events, we noticed a posting from August 2017 in an underground forum in which a Russian-speaking actor offered the malware kit Hermes 2.1 ransomware," according to the McAfee report. "What if the actor who attacked the Taiwanese bank simply bought a copy of Hermes and added it to the campaign to cause the distraction? Why go to the trouble to build something, when the actor can just buy the perfect distraction in an underground forum?"

In an email, John Fokker, the head of Cyber Investigations at McAfee, noted that this type of "borrowing" of malware source code happens frequently. He noted the recent Oceansalt campaign also used a similar technique. (See McAfee: Seasalt Malware Raises Its Head Again.)

Fokker added that finding the actual threat actor behind any attack is difficult since even the best researchers sometimes only have small pieces of the puzzle.

"Attribution is always hard, and this ransomware family isn't any different," Fokker told Security Now. "As a security company we only have some pieces of the puzzle. Especially when an attack first appears it is [more] important to focus on what we are good at (malware analysis and incident response) than trying to fill in the WHO question right away. Only by working together as an industry and providing authorities with the necessary data can we as a collective fill in the blanks and achieve successful attribution."

In the end, whether Hermes, TrickBot or Ryuk came from Russia, North Korea or even possibly elsewhere, the source code appears readily available for a small, upfront investment with the possibilities for a larger payment. CrowdStrike estimates that Grim Spider may have already collected about $3.7 million in ransom since it started using ransomware. (See Ransomware, New Privacy Laws Are Top Security Concerns for 2019.)

Related posts:

— Scott Ferguson is the managing editor of Light Reading and the editor of Security Now. Follow him on Twitter @sferguson_LR.

Read more about:

Security Now

About the Author(s)

Scott Ferguson

Managing Editor, Light Reading

Prior to joining Enterprise Cloud News, he was director of audience development for InformationWeek, where he oversaw the publications' newsletters, editorial content, email and content marketing initiatives. Before that, he served as editor-in-chief of eWEEK, overseeing both the website and the print edition of the magazine. For more than a decade, Scott has covered the IT enterprise industry with a focus on cloud computing, datacenter technologies, virtualization, IoT and microprocessors, as well as PCs and mobile. Before covering tech, he was a staff writer at the Asbury Park Press and the Herald News, both located in New Jersey. Scott has degrees in journalism and history from William Paterson University, and is based in Greater New York.

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights