Recent reporting from Microsoft has shone light on the “HolyGhost” ransomware group, a cybercriminal outfit originating from North Korea. While this might appear like yet another ransomware group, in what is an increasingly saturated market, HolyGhost holds a number of distinctions from their peers. Conducting cybercriminal operations from a communist state represents a number of challenges—and indeed strengths—with the group also partaking in a unique approach to soliciting ransom payments from victims. In this blog, we will cover these topics and discuss some key details that make this group special.

Who is HolyGhost?

HolyGhost is a ransomware group specializing in targeting small and medium-sized enterprises (SMEs) for financial gain. The group’s modus operandi is not that dissimilar from other groups, with HolyGhost known to conduct double extortion—i.e combining an encryption of data with deliberate data exfiltration—and also operating a data leak site purportedly for uploading victim’s data; strangely, there have been no identified victims posted to the data leak site.

As you’d imagine for any cyber threat group from North Korea, HolyGhost has links to the state and is known to have communicated with and shared tooling associated with the “DarkSeoul” advanced persistent threat (APT) group; DarkSeoul has in turn been associated with the Lazarus group. As we’ve alluded to several times, attribution is a particularly tricky art and it’s likely that there are interconnections between these groups that are unknown at this time. The exact relationship between HolyGhost and the North Korean state is also unclear. HolyGhost most likely falls under the broader category of state encouraged, meaning the group conducts and controls an attack, but with national government backing either informally or as a matter of policy. 

When thinking of ransomware groups, your thoughts will probably immediately go to Russian-aligned or eastern European cybercriminals. This is for a good reason, reporting from Chainalysis identified that in 2021, 74% of ransom payments went to Russia-linked cybercriminals. There is however a significant level of ransomware activity emanating from North Korea; a recent alert from the FBI and Cybersecurity Infrastructure and Security Agency (CISA) identified “Maui” ransomware attacks that had targeted the healthcare industry since May 2021. If we really go back in time, there was of course the infamous WannaCry incident of 2017 that was reportedly conducted by the Lazarus group. WannaCry really set the scene for ransomware activity, establishing what could be achieved and allowing other Russia-aligned groups to take on the mantle for this type of cybercriminal activity.

What are the challenges facing HolyGhost?

Operating a cybercriminal operation from communist North Korea will present HolyGhost with a number of unique issues. While the specific relationship with the state is unclear, it’s likely that HolyGhost will have to pay a significant percentage or even all of its profits to the North Korean government. While your average Russian cybercriminal is probably blowing his payments on a Lamborghini or dozens of bottles of Bollinger, realistically what can you spend your earnings on in the retail chains of Pyongyang? It certainly raises questions about the motivations of HolyGhosts operators.

Operating infrastructure and communicating with victims from inside North Korea is also likely to be problematic.HolyGhost’s data-leak site is frequently offline—potentially linked to problems maintaining electricity/Internet services within North Korea—and victims’ data is not posted as frequently as on the sites of other, more notorious ransomware groups. A poorly maintained data-leak site will likely affect HolyGhost’s credibility: Victims are less likely to pay a ransom if they assume attackers are incapable of exposing stolen data online.

By nature of their geographic location, HolyGhost will also find it difficult to identify developing techniques and attract new talent to their organization. Many of the most successful ransomware groups (e.g. Conti, LockBit) maintain success through a combination of consistently evolving techniques and their reputation. Without a well-known “brand”, HolyGhost faces a lesser chance to develop further or access the pools of talent available to other ransomware groups. 

What strengths does HolyGhost have?

There are however distinct advantages to operating from North Korea. One observation from Microsoft was HolyGhost charged remarkably low ransom prices for victims. HolyGhost typically asks victims for a ransom of 1.2 to 5 Bitcoins and is willing to lower the price to less than one-third of that during negotiations. Just to put that in context, while the price has fluctuated dramatically in the last year, one Bitcoin is currently priced at around 20 – 24,000 USD. That is dramatically lower than the majority of other ransomware groups. Ransom fees average from hundreds of thousands to potentially tens of millions, depending on the organization’s size, the threat group conducting the attack, and other factors. With HolyGhost demanding such a remarkably low ransom demand, it is realistically possible that HolyGhost’s victims frequently decide that paying the ransom is simply worth it when calculating the risk of not paying. Alternatively, HolyGhost may be lowering their fee to a price that is achievable for smaller companies.

What happens next?

Ransomware operations likely make up a consistent but small proportion of the financially motivated activity emanating from North Korea; while HolyGhost’s relationship with the state is unclear, it is probable that some or all of their profits will be taken by the regime in Pyongyang. While the scale of their operation is unclear, they will likely continue to have success in targeting SMEs, particularly driven by charging low ransom fee’s that companies are more likely to pay.

With the geographic challenges we mentioned, it should also be mentioned that law enforcement has almost no options in terms of conducting operations, seizing infrastructure, or making arrests. The same lack of accountability is evident in other ransomware activity from North Korea in targeting healthcare companies. Whereas ransomware groups elsewhere have typically avoided targeting sensitive critical national infrastructure (CNI)—wary of repercussions from the media and their own governments—North Korean groups may be indifferent to the potential for backlash, given their isolation from Western media.

While ransomware will likely continue to represent a consistent return of investment for North Korea, a priority will likely be placed on targeting susceptible cryptocurrency and NFT platforms; this has been highlighted by the recent details disclosed on the March 2022 attack against of cryptocurrency gaming provider Sky Mavis, with losses of around 620 million USD affecting users of the Axie Infinity game. HolyGhost will likely play a continual but small role within a wider repertoire of financially motivated activity coming from North Korea. 

Interested in reading more about HolyGhost and similar threat groups? Find out more about the intelligence we provide in SearchLight (now ReliaQuest’s GreyMatter Digital Risk Protection) with a 7-day test drive, or contact us to schedule a demo to learn more about your use cases and how intelligence might make a difference for you.