Jackson County Still Recovering After Paying Ryuk Ransom

Radio silence after reports of a headline-snagging ransomware payment in Jackson County, Ga., presents a possible case study in the pros and cons of paying ransomware attackers.

Joe Stanganelli, Attorney & Marketer

March 21, 2019

5 Min Read

Another headline-snagging ransomware infection in the public sector has rekindled debate over whether or not to pay cyber ransoms.

In the last couple of weeks of February, specially targeted ransomware silently made its way through government systems for Jackson County, Ga. -- impacting every agency countywide when the ransomware took effect on or about March 1.

The ransomware infection in question appears to be Ryuk ransomware -- a cryptographic variant of the nearly two-year-old Hermes ransomware. Ryuk is known to have been active since at least August 13, 2018 -- and is particularly dangerous because of the level of customization and dedication driving it. According to a US Department of Health and Human Services threat intelligence briefing issued in late August, each Ryuk infection is systematically tailored to deliberately targeted victims -- who are manually phished with malicious spam. From there, Ryuk encrypts "only crucial assets and [network] resources". (See Ryuk Ransomware Origin Remains a Mystery and Ryuk Ransomware Tied to Printing Press & Cloud Service Provider Attacks.)

"They really plotted their attacks before they hit us," County Manager Kevin Poe told the Athens Banner-Herald of Jackson County's Ryuk infection. "They totally crippled us."

To be sure, with this level of dedication devoted to individual payload delivery and gathering of both credentials and network maps, the Ryuk has been able to command high -- and increasingly higher -- ransoms. When first reported on in August 2018, Ryuk was known to command ransoms ranging from about $100,000 to well over $300,000 (estimates based on Bitcoin prices in August 2018). Jackson County was instructed to pay a ransom of $400,000 -- which would appear to represent growing confidence on the Ryuk crew's part (assuming, of course, that the consultants Jackson County reportedly hired to negotiate the ransom were on the up and up -- and didn't just charge Jackson County a premium after paying the ransomers a smaller amount out of pocket).

In any event, Jackson County paid the ransom.

Learning from Georgia history Jackson County's ransomware infection comes approximately one year after SamSam ransomware wreaked devastationthroughout city-government systems in Atlanta -- about 60 miles away. While the ransom demand in Atlanta's case was but a little more than $50,000, Atlanta -- unlike Jackson County -- apparently declined to pay their data's ransomers.

It is unclear whether Atlanta refused to pay the ransom or simply did not get the chance to do so. Regardless, Atlanta wound up sustaining several millions of dollars (possibly as much as $17 million) in recovery costs. Some of those millions were reportedly for forward-looking costs like upgrades and new security services, as opposed to remediating damage -- but upgrades in a time of crisis tend to cost more than when part of a planned upgrade schedule.

Furthermore, ponying up for new systems is often obligatory for IT departments when recovering from a ransomware infection regardless of whether or not the victim organization pays the ransom -- if only to ensure that no there are no traces of the malware left over after bringing everything back online.

Costs in Jackson CountyFor its part, Jackson County has had additional BC/DR costs on top of its ransom too, including the cost of cybersecurity consulting services. Still, if able to successfully use Ryuk's decryption tool, Jackson County's final ransomware bill doubtlessly stands to be much less steep than that of Georgia's capital.

Game theory dictates that ransomware victims should never pay ransom because a successful ransom incentivizes cybercriminals further -- while presenting no guarantee that a ransomee's data won't remain at risk. As is the case with many ransomware victims, however, for Jackson County, the issue was not one of principle but of immediate cost comparison.

"We had to make a determination on whether to pay," said Poe. "We could have literally been down months and months and spent as much or more money trying to get our system rebuilt."

It is unclear, however, how much good paying the ransom has done for Jackson County as of yet -- and what further costs, if any, may lie ahead. Although reports suggest that Jackson County paid the ransom sometime between March 6 and March 8, the last official word out of Jackson County on the matter comes from a March 12 post shared on the Jackson County Sheriff's Office Facebook page -- reporting that the Sheriff's Office was still experiencing an email outage. As of press time, there have been no updates since then from the Sheriff's Office, the county government's main page, or the Jackson County website.

Incident-response firm Coveware estimates that paid decryption on Ryuk ransoms is successful only 65% of the time.

Meanwhile, the Massachusetts Committee for Public Counsel Services (CPCS) -- the state agency that oversees Massachusetts attorneys' public-defense work -- was itself struck by Ryuk about two days before the Jackson County attack made itself known.

CPCS refused to pay the ransom because it has backups of its data.

Related posts:

—Joe Stanganelli is managing director at research and consulting firm Blackwood King LC. In addition to being an attorney and consultant, he has spent several years analyzing and writing about business and technology trends. Follow him on Twitter at @JoeStanganelli.

 

Read more about:

Security Now

About the Author(s)

Keep up with the latest cybersecurity threats, newly discovered vulnerabilities, data breach information, and emerging trends. Delivered daily or weekly right to your email inbox.

You May Also Like


More Insights