-
1.
Why you need to make cybersecurity an urgent priority
-
(Security)
-
... is a subscription-based model that sells or rents ransomware to affiliates to execute attacks. Some of the top RaaS variants, such as Ryuk, ALPHV, Hive, REvil (also known as Sodinokibi), and Egregor, specifically ...
-
Created on 19 January 2023
-
2.
From Babuk source code to Darkside custom listings – exposing a thriving ransomware marketplace on the dark web
-
(Guest Research)
-
... Darkside/BlackCat, Egregor, HiddenTear and WannaCry – have been successfully used in high-profile attacks.
• Ransomware strains used in high-profile attacks command a higher price for associated services. ...
-
Created on 04 August 2022
-
3.
Ransomware activity surged 10x in June 2021
-
(Security)
-
... of TrickBot was arraigned on multiple charges in June. Also, the coordinated takedown of Emotet, one of the most prolific malware operations in recent history, as well as actions to disrupt the Egregor, ...
-
Created on 24 August 2021
-
4.
Zscaler identifies industries worst hit by double-extortion ransomware
-
(Security)
-
...
The five most common malware families during the last year were Maze/Egregor (seemingly ceased operations in November 2020), Conti, Doppelpaymer (often demanding large ransoms), Sodinokibi/REvil/Sodin,and ...
-
Created on 17 May 2021
-
5.
Arrests in Ukraine hit Windows Egregor ransomware gang
-
(Security)
-
Law enforcement authorities in France and Ukraine have joined forces to arrest a number of people in Ukraine who were using the Windows Egregor ransomware to make money.
A report in the French publication ...
-
Created on 15 February 2021
-
6.
Windows backdoor SystemBC being used by RaaS affiliates: Sophos
-
(Security)
-
... control traffic."
The Sophos team found that SystemBC had been used in recent Egregor and Ryuk attacks that they had investigated, often in combination with Cobalt Strike, a took used after exploitation ...
-
Created on 17 December 2020
-
7.
Indian bank IDFC denies it was affected by Windows ransomware
-
(Security)
-
Two banks in India have been reported to be among the latest businesses to suffer from Windows ransomware attacks, with Nav Jeevan Co-operative Bank taking a hit from the Egregor ransomware while the IDFC ...
-
Created on 15 December 2020
-
8.
Global minerals technology firm suffers hit from Windows Egregor ransomware
-
(Security)
-
New York-based global minerals-based company Minerals Technologies appears to have been attacked by cyber criminals using the Egregor ransomware that runs only on Microsoft's Windows operating system.
The ...
-
Created on 11 December 2020
-
9.
Top global HR firm Randstad stung by Windows ransomware
-
(Security)
-
Global human resources giant Randstad has taken a hit from cyber criminals using the Windows Egregor ransomware, with the company saying it is trying what data the attackers have stolen and placed on their ...
-
Created on 04 December 2020
-
10.
Ransomware is now all about data leaks, Kaspersky researchers claim
-
(Security)
-
... families — Ragnar Locker, whom the company described as a veteran operation, and the more recent entrant Egregor — researchers Dmitry Bestuzhev and Fedor Sinitsyn said the data loss was not the main item ...
-
Created on 12 November 2020
-
11.
Indian COVID vaccine research firms hit by Windows ransomware
-
(Security)
-
... on the Russian-developer Sputnik V vaccine, was hit by the Egregor ransomware.
Both Ragnar Locker and Egregor run only on Microsoft's Windows operating system.
The attackers have released five files ...
-
Created on 09 November 2020
-
12.
Badly configured RDP connections major entry point for Windows ransomware
-
(Security)
-
... on deleting data:
Sodinokibi/REvil: Victims that paid were re-extorted weeks later with threats to post the same dataset.
Maze / Sekhmet / Egregor (related groups): Data posted on a leak site accidentally ...
-
Created on 05 November 2020
-
13.
Windows Maze ransomware shutdown no reason for cheer, says Sophos
-
(Security)
-
... a new entrant known as Egregor.
iTWire contacted the Maze operators, asking whether they were indeed shutting down operations as reported, but has not heard back.
The operators have cleaned up their ...
-
Created on 31 October 2020