Malware Linked to Ryuk Targets Financial & Military Data

A newly discovered campaign, packing traces of Ryuk ransomware, aims to steal confidential information.

New malware bearing similarities to Ryuk ransomware has been discovered in a campaign attempting to steal files containing confidential military, financial, and law enforcement data.

This campaign, which was detected by the MalwareHunterTeam, does not encrypt the target’s data and demand a ransom as Ryuk normally does. Instead, it searches victims’ computers for sensitive files, steals them, and uploads the information to a site under the operators’ control.

It has not yet been determined how the Ryuk lookalike lands on target machines. When it does, it scans for specific Word and Excel files, checking for strings kept on a blacklist, BleepingComputer explains in a report. When a file or folder matches a string, the malware stops checking it. If a document passes the blacklist, it verifies whether the file is valid.

If so, the malware compares its name to a list of 77 strings seemingly picked to lead the operator to sensitive information: “military,” “classified,” “finance,” “SWIFT,” “report,” “secret,” “clandestine,” “checking,” “saving,” and “routing” are all examples of terms on the list. When a file matches a term in this string, it’s uploaded to a server controlled by the attackers.

Jeff Warren, general manager of products for STEALTHbits Technologies, emphasizes the simplicity of the techniques used to identify sensitive files. “With nothing more than comparing file names to a list of 77 strings, the malware is able to identify and exfiltrate sensitive information,” he says. The stealer uses basic scanning to identify and mount additional shared folders, so anywhere a user has access is vulnerable to these types of attacks, Warren adds.

Ryuk Relations
This particular infection shares a few curious qualities with Ryuk ransomware. For one, it contains specific string references to “.RYK” and “RyukReadMe.txt,” says cybersecurity researcher Vitali Kremez in a conversation with Dark Reading. Ryuk typically leaves victim notes as “RyukReadMe.txt,” and encrypted files have the “.RYK” extension. The stealer malware seems to intentionally skip files like these, which are linked to the Ryuk ransomware.

Also like Ryuk, this malware contains specific references to the Ahnlab antivirus company and it checks for a file called Ahnlab on target machines. It also has a link to “UNIQUE_ID_DO_NOT_REMOVE,” which is a string present in Ryuk ransomware, Kremez adds. The malware’s file searcher and extension with blacklist logic are similar to the Ryuk routines.

“Overall, it looks like someone with the Ryuk code added additional code to make it a stealer and compiled in a different environment,” he says. The code indicates this wasn’t an advanced attacker. “It feels like if someone less experienced took the Ryuk code and/or tried to mimic Ryuk routines, then they copy/pasted some own code logic/code and created a new malware.”

The code quality related to upper/lowercase extension check, external library dependency, and recursive routine is not good, Kremez notes. Still, the act of taking Ryuk and transforming it into a stealer is new, he points out. Ryuk’s ransomware operations are linked to the TrickBot malware group, and they have robust code development. While there is no way to know who is behind this, the actor may be linked to the core Ryuk group if code was taken from them.

“We know that Ryuk is a very targeted ransomware,” Kremez explains. “If this malware is part of the same group, we suspect it to be also very targeted.”

Ryuk ransomware has been seen targeting businesses around the world. In April, it struck the city of Stuart, Florida, and forced servers and computers offline; last year, it hit C.E. Niehoff & Co., a small manufacturing firm. Earlier this summer, the UK’s National Cyber Security Centre (NCSC) issued a warning for a new global Ryuk ransomware campaign packing Emotet and TrickBot.

Related Content:

Kelly Sheridan is the Staff Editor at Dark Reading, where she focuses on cybersecurity news and analysis. She is a business technology journalist who previously reported for InformationWeek, where she covered Microsoft, and Insurance & Technology, where she covered financial … View Full Bio

More Insights

Read More HERE

Leave a Reply