Cybercrime

Ryuk Ransomware Suspected in U.S. Newspaper Attack

Ryuk ransomware blamed for US newspaper attack

<p style="text-align: center;"><span><span><img src="https://www.securityweek.com/sites/default/files/features/Ransomware_Protection.jpg" alt="Ryuk ransomware blamed for US newspaper attack" title="Ryuk ransomware blamed for US newspaper attack" width="675" height="205" style="vertical-align: top;" /></span></span></p>

The recent cyberattack that disrupted the delivery of several major newspapers in the United States may have involved Ryuk, a piece of ransomware that has typically been used in targeted operations.

The public was informed over the weekend that the delivery of newspapers such as the LA Times, Wall Street Journal, the New York Times and San Diego Union Tribune was delayed as a result of a malware attack that hit the systems of Chicago-based Tribune Publishing, which is connected to the production and printing process of multiple newspapers.

According to the LA Times, the attack appears to have originated from outside the US and it seems to have involved a recently documented piece of ransomware tracked as Ryuk – an unnamed company insider said files on the compromised systems were assigned the .ryk extension.

The Department of Homeland Security (DHS) has also launched an investigation into the incident. The US government has been tracking Ryuk and an advisory published in August described attacks as “highly targeted, well-resourced and planned.”

Ryuk, named after a character in the manga series Death Note, was analyzed in the past months by Check Point and Sophos, and both security firms highlighted that the ransomware has been used in targeted attacks – unlike other similar pieces of malware that have been widely distributed via spam and exploit kits.

It’s unclear how much money the cybercriminals were hoping to obtain in the Tribune Publishing attack, but Ryuk ransom demands have been known to range between 15 bitcoin ($57,000) and 50 bitcoin ($190,000). Check Point reported in August that cybercriminals had made well over $600,000 within only two weeks using Ryuk.

Ryuk attacks typically start with the cybercriminals accessing the targeted network via weak remote desktop protocol (RDP) passwords. They then attempt to obtain administrator privileges, which they leverage to disable security software, spread to other systems, and encrypt files on the compromised devices.

According to Sophos, Ryuk has been used in attacks targeting organizations in the commodities, manufacturing and healthcare sectors.

Advertisement. Scroll to continue reading.

Researchers have found similarities between Ryuk and Hermes, a piece of ransomware tied to the North Korea-linked Lazarus group. Lazarus leveraged Hermes in financially motivated attacks that are said to have earned the group tens of millions of dollars.

Following the Tribune attack, security experts noted that Ryuk is often delivered by threat actors via an infection chain that also involves Emotet, Trickbot and the post-exploitation tool known as Empire.

Related: What the Onslow Water and Sewer Authority Can Teach About Responsible Disclosure

Related: SamSam and GandCrab Illustrate Evolution of Ransomware

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version