Data Protection

Researchers Estimate Ryuk Ransomware Operations to Be Worth $150 Million

The Ryuk ransomware criminal enterprise is estimated to be worth more than $150,000,000, security researchers say.

<p><span><strong><span style="font-family: &amp;quot;"><span>The Ryuk ransomware criminal enterprise is estimated to be worth more than $150,000,000, security researchers say.</span></span></strong></span></p>

The Ryuk ransomware criminal enterprise is estimated to be worth more than $150,000,000, security researchers say.

Initially detailed in 2018 and believed to be operated by Russian cybercriminals, Ryuk has become one of the most prevalent malware families, being used in various high-profile attacks, such as the targeting of Pennsylvania-based UHS and Alabama hospital chain DCH Health System.

Ryuk’s is believed to be operated by the same cybercriminals as the TrickBot Trojan, and its distribution has been associated with the TrickBot botnet, which in October survived a takedown attempt.

[ALSO READ: Anatomy of Ryuk Attack: 29 Hours to Full Compromise ]

In October 2020, the DFIR Report published a comprehensive analysis of a Ryuk attack, explaining how operators used phishing emails as the initial attack vector, performed extensive reconnaissance on the local network, and then proceeded to deploy and run Ryuk.

The attackers deployed Ryuk 29 hours after initial compromise, and demanded a ransom payment of approximately $6 million to be made. Many of the payments Ryuk’s operators receive (mainly through a broker) amount to millions of dollars, but most of them are in the hundreds of thousands range.

Going after high profile victims appears to have allowed Ryuk operators to build a highly lucrative enterprise, which might have generated more than $150,000,000 in revenue over the past two years and a half.

The estimate was made by Brian Carter, principal researcher at HYAS, and Vitali Kremez, CEO and chairman of Advanced Intelligence LLC, after they had a look into transactions for known Bitcoin addresses associated with Ryuk.

Advertisement. Scroll to continue reading.

Carter and Kremez were able to trace 61 deposit addresses associated with the ransomware and discovered that the majority of the funds were sent to exchanges through intermediaries, for cash out.

The cybercriminals appear to be primarily using the Asian crypto-exchanges Huobi and Binance, although both require documents to exchange crypto-coins to fiat currency, and both claim to be willing to cooperate with law enforcement.

Additionally, Ryuk operators are sending “significant flows of crypto currency” to several small addresses that are believed to be “a crime service that exchanges the cryptocurrency for local currency or another digital currency.”

“Significant volumes of Bitcoin move from the laundering service to Binance, Huobi, and crime markets that we have identified through traced payments,” the two researchers say.

Related: Ryuk Ransomware Attacks Continue Following TrickBot Takedown Attempt

Related: U.S. Hospitals Warned of Imminent Ransomware Attacks From Russia

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version