sodinokibi

REvil

Attribute Value Name REvil Aliases SodinokibiSodin Type Rnasomware Country of Origin Russia State Sponsored []Unknown [x] Unconfirmed [] Confirmed Active Since April 2019 Discovered by Cisco Talos Target Countries All countries except Syria, Commonwealth of Independent States (CIS), which includes Armenia, Belarus, Kazakhstan, Kyrgyzstan, Moldova, Russia, Tajikistan, Turkmenistan, Ukraine and Uzbekistan. Main targets are US, …

REvil Read More »

REvil Kaseya Ransomware Attack

APT Name: REvil – Tactics, Techniques, Procedures Updates from Organization: https://helpdesk.kaseya.com/hc/en-gb/articles/4403440684689 [Kaseya Ransomware Incident (groupsense.io)](https://www.groupsense.io/resources/keseya-ransomware-incident https://siliconangle.com/2021/07/07/victims-targeted-fake-updates-kaseya-allegedly-knew-exploited-vulnerability-april/ https://www.huntress.com/blog/a-recap-of-events-and-lessons-learned-during-the-kaseya-vsa-supply-chain-attack Ransomware: [x] Yes [ ] No Ransomware Negotiator: Not disclosed Ransomware Paid: 22nd July, 2021: Kaseya spokeswoman Dana Liedholm would not say Thursday how the key was obtained or whether a ransom was paid. She said only that it came …

REvil Kaseya Ransomware Attack Read More »

Cyber Security News for 2Jun2020

“While it would be nice if cybersecurity could temporarily take a backseat while people and organizations figure out how to adapt to truly new working conditions, the reality is that you can’t do things like rapidly shift to working from home, dramatically increase ecommerce over brick-and-mortar sales, and massively scale the logistics of delivery without considering how all those changes are secured along the way. Cybersecurity is part of the pandemic response, plain and simple.”