Friday, April 26, 2024
HomeCyber Security BlogsRyuk ransomware Self Replicates itself to other Network Devices

Ryuk ransomware Self Replicates itself to other Network Devices

While investigating an attack in early 2021, the French national cyber-security agency has discovered a new Ryuk ransomware variant with worm-like capabilities that can self spread itself to other devices on victims’ local networks. Ryuk is a ransomware-as-a-service (RaaS) group first spotted in August 2018 that has left behind a long list of victims. Security experts detected that the new malware can self propagate itself from one Windows device to another in the same LAN. 

In order to self replicate itself over the local network, at first the worm-like new Ryuk ransomware variant lists all the IP addresses in the local ARP cache. Then it sends Wake-on-LAN (WOL) packets to each of the discovered devices and mounts all sharing resources found for each device so that it can encrypt the contents.

This new Ryuk ransomware variant is different from the others as it can copy itself to other Windows devices on the victims’ local networks. Moreover, it can execute itself remotely using scheduled tasks created on each subsequently compromised network host with the help of the legitimate schtasks.exe Windows tool.

RELATED ARTICLES

LEAVE A REPLY

Please enter your comment!
Please enter your name here

Most Popular

Recent Comments

Izzi Казино онлайн казино казино x мобильді нұсқасы on Instagram and Facebook Video Download Made Easy with ssyoutube.com
Temporada 2022-2023 on CamPhish
2017 Grammy Outfits on Meesho Supplier Panel: Register Now!
React JS Training in Bangalore on Best Online Learning Platforms in India
DigiSec Technologies | Digital Marketing agency in Melbourne on Buy your favourite Mobile on EMI
亚洲A∨精品无码一区二区观看 on Restaurant Scheduling 101 For Better Business Performance

Write For Us