New Ryuk ransomware strain targets web servers

security
(Image credit: Shutterstock / binarydesign)

Cybersecurity researchers have discovered a new strain of the Ryuk ransomware that appears to be going after web servers. 

McAfee Enterprise’s Advanced Threat research team notes that Ryuk, which first took victims in an August 2018 campaign against several businesses, previously functioned like all other ransomware, encrypting its victim’s files and demanding a ransom in cryptocurrency.

However, the new strain has added a couple more tricks to the ransomware’s arsenal in order to further traumatize its victims, forcing them to cough up the ranson.  

TechRadar needs yo...

We're looking at how our readers use VPNs with streaming sites like Netflix so we can improve our content and offer better advice. This survey won't take more than 60 seconds of your time, and you can also choose to enter the prize draw to win a $100 Amazon voucher or one of five 1-year ExpressVPN subscriptions.

>> <a href="https://project.tolunastart.com/tqsruntime/main?surveyData=LFFFsT0HpgsyUe0tTFumBJohXK8Sedt0ARpsCF4DRGR+oCoVbvd+2+d8+UNIIx4L" data-link-merchant="project.tolunastart.com"" target="_blank">Click here to start the survey in a new window <<

“It is believed that this [new] functionality was added to newer versions of the malware to target web servers and deface public websites with the Ryuk ransom note. This is a tactic never seen before in the ransomware landscape and whose final purpose is to pressure victims to pay,” writes McAfee in a new technical report.

Spares index files

Earlier McAfee research has revealed similarities between Ryuk and the Hermes ransomware that’s on sale in underground forums and has been used by multiple threat actors. 

McAfee believes Ryuk is used exclusively in targeted ransomware attacks, and often attacks its victims either via spear-phishing emails, or by exploiting compromised credentials for remote access systems, or piggybacking on other commodity malware.  

The new Ryuk sample though has shifted its attention to targeting web servers. McAfee says the new strain doesn’t encrypt the HTML index files on the machine, and instead replaces them with the ransom note. 

Since all visitors to the website will now be shown the ransomware note, the new tactic helps Ryuk put additional stress on the victims to force them to the negotiation table.

Furthermore, once it’s done encrypting the files, the ransomware will inundate the victim by printing fifty copies of the ransom note on the user’s default printer, further pressuring them to bow to the demands of the threat actors.

The new ransom note prompts victims to install the Tor browser in order to facilitate contact with the ransomware operators.

Mayank Sharma

With almost two decades of writing and reporting on Linux, Mayank Sharma would like everyone to think he’s TechRadar Pro’s expert on the topic. Of course, he’s just as interested in other computing topics, particularly cybersecurity, cloud, containers, and coding.