New Ryuk Ransomware Strain Now Worms Itself To All Your Windows LAN Devices

A new Ryuk strain has a worm-like feature that allows it to spread to all other devices on victims’ local networks. It was discovered by the French CERT, their national cyber-security agency while investigating an attack in early 2021.

“Through the use of scheduled tasks, the malware propagates itself – machine to machine – within the Windows domain,” ANSSI (short for Agence Nationale de la Sécurité des Systèmes d’Information) said in a report (PDF). “Once launched, it will thus spread itself on every reachable machine on which Windows RPC accesses are possible.”

Ryuk is a ransomware-as-a-service (RaaS) group first spotted in August 2018 that has left behind a long list of victims. It is at the top of the RaaS rankings, with its payloads being discovered in roughly one in three ransomware attacks throughout the last year. The group delivers payloads as part of multi-stage attacks using Emotet, BazarLoader, or TrickBot infection vectors for a quick way into their targets’ networks, usually through phishing attacks.

Ryuk affiliates have been behind a massive wave of attacks on the US healthcare system starting with November 2020. They commonly ask for huge ransoms, having collected $34 million from just one victim last year. During the third quarter of 2020, Ryuk affiliates have been observed hitting on average 20 organizations every week.

Self-replication to other network devices

What makes this new Ryuk sample different is its capability to copy itself to other Windows devices on the victims’ local networks.

To propagate itself over the local network, the new Ryuk variant lists all the IP addresses in the local ARP cache and sends what looks like Wake-on-LAN (WOL) packets to each of the discovered devices. It then mounts all sharing resources found for each device so that it can encrypt the contents.

Additionally, it can execute itself remotely using scheduled tasks created on each subsequently compromised network host with the help of the legitimate schtasks.exe Windows tool.

The Ryuk variant analyzed in this document does have self-replication capabilities. The propagation is achieved by copying the executable on identified network shares. This step is followed by the creation of a scheduled task on the remote machine. Bleepingcomputer has more detail and some mitigation suggestions, but it’s a reboot nightmare and major network disruption if you get hit with one of these.