Ryuk ransomware and high profile businesses

Here at Creative Network Solutions, we are Preston’s leading IT support and network services experts. From secure remote access services to business VoIP, we are the team you can count on. And this is our guide to everything you should know about Ryuk ransomware.

What is Ryuk ransomware?

Ryuk is the identifying name given to a specific type of ransomware. Ransomware in general is a type of malware that encrypts or locks your company out of data files or systems, holding them hostage for ransom. Ryuk differs from others in that this is a very targeted piece of malware that is designed to specifically target the most essential files, and encrypt these, so they can ask for large ransom amounts.

How does Ryuk attack?

Ryuk ransomware tend to follow the same pattern each time. This is generally introduced to the network or the system through an infected Microsoft office document, attached to a spooked email. This type of malspam uses spoofed email addresses to ensure that less suspicion is caused and to increase the chances of the email being opened and the document being downloaded.

Once the document is opened, a Trojan will be downloaded onto your system which will then download even more malware, including spyware to find and identify the most important pieces of information and data. If sufficient data is found, that can be ransomed for a high enough price, the attackers will then execute Ryuk on each of the important files and network areas. This will lock your company out of the network areas, systems, or files while making ransom demands.

What is the connection between Ryuk ransomware and high profile businesses?

The Ryuk ransomware generally isn’t applied against individuals or small businesses. Instead the targets are usually large including hospitals and newspapers. All large companies face a very risk from Ryuk, as one of the most complex and successful ransomware models to date. Not only do they demand hundreds of thousands of dollars, but the time that your business spends out of action, an the resulting reputational damage, can be detrimental to even the biggest companies.

Protecting your business from Ryuk ransomware

To keep your business protected from this type of malware, there are a number of steps you can take. These include:

  • Professional antimalware and antivirus protection– this needs to be installed at a business level across your company on all connected devices. It will also need to be updated immediately whenever new updates become available, to ensure that your devices remain safe.
  • Secure data backups- ransomware is only truly effective if you lose access to all of the copies of your data. Fortunately for companies and businesses, secure data backup has never been easier. There are a number of different and effective data back up options, including off site backup and cloud data backup. Choosing the option that’s right for your company can help you get back up and running in no time at all, regardless of the ransomware demands. Although you will still need to remove the malware or roll back the computer.
  • Staff training- finally, as the threat of Ryuk mostly develops from malware infected spam emails, training your staff to recognise spam emails and putting in place a policy to report these can be very beneficial for your company and can prevent human error from creating an easily exploited loophole.

For more information or advice about your network security, systems, or cloud data back up solutions, why not ask the experts today, here at Creative Network Solutions.