Tagged: ransomware as a service
Even after the recent arrest of the members of the REvil ransomware group, researchers have found multiple samples being deployed across targets. After the arrests, the number of REvil implants dipped to 24 per day,...
A recent report has revealed that the Hive Ransomware-as-a-Service (RaaS) is aggressively expanding its operations, and has targeted hundreds of organizations since its first appearance in June. click here to read full Article Read...
ESET reported a new variant of the Hive ransomware that is targeting Linux and FreeBSD operating systems. Written in Go, the malware appears to be under development. Hive is known to target processes related to...
With RaaS evolving into a corporate structure, gangs are looking for negotiators. The role of negotiators is to extort victims into paying the ransom. click here to read full Article Read More on latest...
As you are probably aware that both the REvil and DarkSide ransomware gangs have allegedly left the party. Now, a new ransomware group claims to be the successor of these two gangs. click here...
McAfee Labs described the use of DLL sideloading in REvil’s attacks after the group made a sudden exit that surprised everyone. Generally, this technique is used by APT groups to avoid raising any flags...
Since its inception in August 2020, the DarkSide ransomware gang and its affiliates had launched a global crime spree affecting organizations in over 15 countries and different industry verticals. Recently, FireEye researchers revealed that...
Sophos published new exploration into the SystemBC malware that acts as a Tor proxy and is currently being employed in ransomware-as-a-provider assaults for communications and data exfiltration. Image and Post Resource connection Go through...
Within just a small span of its discovery, the Egregor ransomware has been linked to alleged attacks against organizations these types of as GEFCO, Crytek, Ubisoft, and Barnes & Noble, with the most up-to-date remaining...