January 15, 2020 By David Bisson 2 min read

Security researchers observed the Ryuk ransomware using a special hardware feature to wake up powered-down devices in order to encrypt them.

According to Bleeping Computer, a security researcher observed some samples of Ryuk ransomware spawning subprocesses with “8 LAN” as their argument upon execution. Ryuk leveraged this argument to scan the device’s ARP table. It did so in an effort to check if the listed entries of network devices were part of the “10.,” “172.16.” and/or “192.168” private IP address subnets.

If it found that any of the entries appeared on any of those networks, Ryuk used a hardware feature known as “Wake-on-Lan” to wake up a powered-down device by sending it a “magic packet.” The ransomware then attempted to mount the device’s C$ administrative share and encrypt the computer’s drive in the event that the Wake-on-Lan request was successful. Subsequently, this technique helped Ryuk reach into a corporate network from a single compromised device.

A Look at Ryuk’s Recent Threat Activity

The technique described above is just the latest instance in which Ryuk has made headlines. Back in early December, Emsisoft discovered a bug in a decryptor that Ryuk’s operators provided to paying victims. This security issue, in turn, could have prevented victims from successfully recovering large files encrypted by the ransomware.

Just a few days later, Bleeping Computer reported on a memory dump that contained numerous references to Ryuk and the city of New Orleans, indicating that the threat could have been responsible for the New Orleans ransomware attack. The next day, the U.S. Coast Guard disclosed that a Maritime Transportation Security Act (MTSA) regulated facility had suffered a Ryuk ransomware infection.

How to Defend Against Ryuk Ransomware

Security professionals can help defend against a Ryuk ransomware infection by having the latest threat intelligence to stay on top of emerging attack trends and techniques. Organizations should also implement a solid data backup strategy, test this strategy’s recovery capabilities regularly and isolate backup systems to prevent ransomware attackers from encrypting them.

More from

Unpacking the NIST cybersecurity framework 2.0

4 min read - The NIST cybersecurity framework (CSF) helps organizations improve risk management using common language that focuses on business drivers to enhance cybersecurity.NIST CSF 1.0 was released in February 2014, and version 1.1 in April 2018. In February 2024, NIST released its newest CSF iteration: 2.0. The journey to CSF 2.0 began with a request for information (RFI) in February 2022. Over the next two years, NIST engaged the cybersecurity community through analysis, workshops, comments and draft revision to refine existing standards…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today