Threat spotlight: The curious case of Ryuk ransomware

Credit to Author: Jovi Umawing| Date: Thu, 12 Dec 2019 22:33:53 +0000

From comic book death god to ransomware baddie, Ryuk ransomware remains a mainstay when organizations find themselves in a crippling malware pinch. We look at Ryuk’s origins, attack methods, and how to protect against this ever-present threat.

Categories:

Tags:

(Read more…)

The post Threat spotlight: The curious case of Ryuk ransomware appeared first on Malwarebytes Labs.

Read more

Ryuk ransomware attacks businesses over the holidays

Credit to Author: Adam Kujawa| Date: Tue, 08 Jan 2019 19:49:45 +0000

Over the holiday, a little-known ransomware family called Ryuk caused serious damage to numerous organizations. The attacks leave a lot of questions unanswered. What do we know so far?

Categories:

Tags:

(Read more…)

The post Ryuk ransomware attacks businesses over the holidays appeared first on Malwarebytes Labs.

Read more

Hermes ransomware distributed to South Koreans via recent Flash zero-day

Credit to Author: Malwarebytes Labs| Date: Wed, 14 Mar 2018 17:59:32 +0000

An uncommon exploit kit adds a fresh Flash Player exploit to distribute the Hermes ransomware in South Korea.

Categories:

Tags:

(Read more…)

The post Hermes ransomware distributed to South Koreans via recent Flash zero-day appeared first on Malwarebytes Labs.

Read more