Malware Linked to Ryuk Targets Financial & Military Data

Malware Linked to Ryuk Targets Financial & Military Data
A newly discovered campaign, packing traces of Ryuk ransomware, aims to steal confidential information.

New malware bearing similarities to Ryuk ransomware has been discovered in a campaign attempting to steal files containing confidential military, financial, and law enforcement data.


This campaign, which was detected by the MalwareHunterTeam, does not encrypt the target's data and demand a ransom as Ryuk normally does. Instead, it searches victims' computers for sensitive files, steals them, and uploads the information to a site under the operators' control.


It has not yet been determined how the Ryuk lookalike lands on target machines. When it does, it scans for specific Word and Excel files, checking for strings kept on a blacklist, BleepingComputer explains in a report. When a file or folder matches a string, the malware stops checking it. If a document passes the blacklist, it verifies whether the file is valid.


If so, the malware compares its name to a list of 77 strings seemingly picked to lead the operator to sensitive information: "military," "classified," "finance," "SWIFT," "report," "secret," "clandestine," "checking," "saving," and "routing" are all examples of terms on the list. When a file matches a term in this string, it's uploaded to a server controlled by the attackers.


Jeff Warren, general manager of products for STEALTHbits Technologies, emphasizes the simplicity of the techniques used to identify sensitive files. "With nothing more than comparing file names to a list of 77 strings, the malware is able to identify and exfiltrate sensitive information," he says. The stealer uses basic scanning to identify and mount additional shared folders, so anywhere a user has access is vulnerable to these types of attacks, Warren adds.


Ryuk RelationsThis ..

Support the originator by clicking the read the rest link below.