New Ryuk ransomware implements self-spreading capabilities

Read the original article: New Ryuk ransomware implements self-spreading capabilities


French experts spotted a new Ryuk ransomware variant that implements self-spreading capabilities to infect other devices on victims’ local networks. Experts from French national cyber-security agency ANSSI have spotted a new Ryuk ransomware variant that implements worm-like capabilities that allow within local networks. “On top of its usual functions, this version holds a new attribute […]

The post New Ryuk ransomware implements self-spreading capabilities appeared first on Security Affairs.

 

Become a supporter of IT Security News and help us remove the ads.


Read the original article: New Ryuk ransomware implements self-spreading capabilities

Liked it? Take a second to support IT Security News on Patreon!
Become a patron at Patreon!