Top
image credit: Pixabay

Ryuk Ransomware Updated With ‘Worm-Like Capabilities’

March 1, 2021

Prolific Ryuk ransomware has a new trick up its sleeve. The developers behind the notorious strain of crypto-locking malware have given their attack code the ability to spread itself between systems inside an infected network.

“A Ryuk sample with worm-like capabilities – allowing it to spread automatically within networks it infects – was discovered during an incident response handled by ANSSI in early 2021,” according to a Ryuk report issued Thursday by CERT-FR, the French government’s computer emergency readiness team that’s part of the National Cybersecurity Agency of France, or ANSSI.

Read More on DataBreach Today