Total Tests:

The hottest topic: Ransomware

By Doug Olenick for SC Media
Monday, March 2, 2020

Although the well-known threat actor The Dark Overlord was a pioneer, several groups have been implementing this tactic, including Maze, Sodinokibi and Nemty, since late last year, an indicator to many security pros that the bad guys are responding to improved security practices on the part of their intended victims.

“The attacker threatening, or going ahead with, disclosure of the stolen data is their way of forcing even those companies that have backup in place to reconsider paying the ransomware,” says Ilia Kolochenko, founder and CEO of ImmuniWeb.

Over the last several weeks Maze has wielded Sodinokibi ransomware as a lever to try and pry millions of dollars in ransom payments from a series of targets, most recently Medical Diagnostic Laboratories and the Gedia Automotive Group. Maze demanded 200 bitcoins from the former and when it refused to pay up allegedly posted stolen data to several dark web forums. Gedia also ignored the threat and had data revealed. Previously, Pensacola, Fla., and Travelex have also been involved in this type of attack. Read Full Article


Book a Call Ask a Question
Close
Talk to ImmuniWeb Experts
ImmuniWeb AI Platform
Have a technical question?

Our security experts will answer within
one business day. No obligations.

Have a sales question?
Email:
Tel: +41 22 560 6800 (Switzerland)
Tel: +1 720 605 9147 (USA)
*
*
*
Your data will stay private and confidential