New Ryuk Ransomware Sample Targets Webservers

This article has been indexed from McAfee Blogs

Executive Summary Ryuk is a ransomware that encrypts a victim’s files and requests payment in Bitcoin cryptocurrency to release the keys used for encryption. Ryuk is used exclusively in targeted ransomware attacks. Ryuk was first observed in August 2018 during a campaign that targeted several enterprises. Analysis of the initial versions of the ransomware revealed […]

The post New Ryuk Ransomware Sample Targets Webservers appeared first on McAfee Blogs.

Read the original article: New Ryuk Ransomware Sample Targets Webservers