16 January 2020

Ryuk ransomware “wakes up” turned off devices using Wake-on-Lan feature


Ryuk ransomware “wakes up” turned off devices using Wake-on-Lan feature

Security researchers observed the Ryuk ransomware leveraging a special function called Wake-on-Lan to turn on the powered off devices on a compromised network in order to encrypt them.

Wake-on-Lan (WoL) is a feature for waking computers up from a very low power mode remotely by sending a network message.

According to SentinelLabs’ researcher Vitali Kremez who analyzed some of the recent samples of the Ryuk ransomware, when executing the malware spawns subprocesses with the argument '8 LAN'. This argument is used to scan the device’s ARP table to check if the listed entries of network devices were part of the “10.,” “172.16.” and/or “192.168” private IP address subnets.

If it finds an entry in the ARP table that is a part of any of the mentioned above networks, the malware will send a Wake-on-Lan (WoL) packet to the device's MAC address to awake the device. The WoL request is sent in the form of a 'magic packet' containing 'FF FF FF FF FF FF FF FF'. Once the WoL request is successful, Ryuk mounts the device’s C$ administrative share and encrypts the computer’s drive.

“This is how the group adapted the network-wide ransomware model to affect more machines via the single infection and by reaching the machines via WOL & ARP. It allows for more reach and less isolation and demonstrates their experience dealing with large corporate environments,” explained Kremez speaking to BleepingComputer.

To mitigate the risk of such attacks administrators are recommended to enable Wake-on-LAN packets only from administrative devices and workstations. This would allow administrators to continue using this feature, while adding some protection to the endpoints.


Back to the list

Latest Posts

Free VPN apps on Google Play turned Android devices into residential proxies

Free VPN apps on Google Play turned Android devices into residential proxies

The threat actor behind this scheme profits by selling access to the residential proxy network to third parties.
28 March 2024
Cyber spies strike Indian government and energy sectors

Cyber spies strike Indian government and energy sectors

The operation involved phishing emails delivering the HackBrowserData info-stealer.
28 March 2024
Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

Spyware makers and state-backed hackers are primary culprits behind rise in zero-day exploits, Google says

97 zero-day flaws were exploited in-the-wild in 2023, marking an increase of over 50% compared to 2022.
27 March 2024