News
Now Reading
What is Ryuk?
0

What is Ryuk?

by Igor Mikhaylov2019-03-20

These days encryptors are very popular and have many varieties. The hackers’ appetites are growing and more advanced counterparts are coming to replace the extortionist WannaCry. The young Ryuk hybrid virus is a trend of 2019.

Ryuk hybrid virus: what is it?

 

Ryuk Ransomware is a dangerous virus that requires the victim to give hackers a reward to get their encrypted data back. If you allow this terrible virus to remain for a long time, it will disappear in the background and begin to collect important information (passwords, credit card numbers, bank login data, etc.).

 

Thanks to this virus, more than $640,000 were received from various victims. Some experts believe that this is another product from the Lazarus Group or the source code HERMES created by the author of the malicious code.

 

Virus mutation

 

This hybrid virus targets large companies for a large reward. Having infiltrated a PC, hackers begin to assess the solvency of the attacked object and can deactivate the virus if the information base of a large organization is infected.

 

It has been revealed recently that Ryuk uses the TrickBot and Emotet malware in its attack chain. According to research, Ryuk is distributed as a secondary payload through botnets, such as TrickBot and Emotet.

 

How to protect your computer from Ryuk Ransomware

1. Do not follow unknown suspicious links;

2. Do not download suspicious plugins that provide additional features for free;

3. Do not download free software;

4. Use and update modern antivirus software.

 

What to do if Ryuk strikes?

 

If you are a victim of this virus, the first thing is to avoid panic. Internet security experts do not recommend paying the ransom immediately, as there is no guarantee your data will be returned.

 

The cryptographer should be removed from the computer immediately, as soon as you discover it, since this not only limits the system performance, but also leads to the theft of personal data. Our team of experts can quickly eliminate Ryuk from your computer and save not only your personal data, but also your money.

If you have any questions, please contact us for advice.

IS YOUR COMPANY PREPARED FOR A DATA BREACH?

CLICK HERE TO LEARN MORE ABOUT OUR CYBER SECURITY SERVICES

Leave a Response


Please enter the result of the calculation above.