Cyber security news for all

More

    New malware called Egregor is on the rise

    New malware is on the rise. The Egregor malware has only been in active for 2 months, but it is already becoming apparent that its use among hackers continues to grow. One reason for this could be that the cyber group behind the ransomware apparently retired from an announcement in early November. It also announced that there would be no official successor to the previous one, but the makers of Egregor seem to be doing everything they can to fill the void.

    Egregor
    Egregor victims by country

    The new ransomware was checked by security researchers. They identified at least 70 victims from different countries, including well known names like Ubisoft. The cyber attackers proceed in a very planned manner and prepare each attack carefully. The security researchers particularly emphasize that the criminals can adapt to the circumstances of the most diverse sectors. This suggests that they have been active for some time.

    Egregor activity since 25 September. Source: Shadow Search

    As is common with other ransomware, Egregor’s main target is money, payable in cryptocurrency. Here, a scam is used that is now enjoying great opportunity among cyber attackers: The threat is made to publish the stolen information if the victim does not pay the ransom. In some cases, it receives a little bit of information from its own servers with the ransom note as proof that the hackers mean business. How exactly the hackers manage to affect their victims is not yet fully understood. This is probably also due to the ransomware that is programmed and disguised in such a way that security researchers have little chance to check it.

    Victims Come From A Wide Variety Of Sectors

    Another interesting thing about Egregor is that the victims come from a wide variety of sectors. Even so, there seems to be a certain pattern in the selection. Around a third of the ransomware spreading campaigns targeted goods and services. In addition, most of the victims known to date come from the USA. But it doesn’t have to stay that way, especially since the ransomware apparently aims to fill the void that has left after withdrawal. The adaptability of Egregor allow this conclusion.

    Recent Articles

    Related Stories

    Leave A Reply

    Please enter your comment!
    Please enter your name here

    Stay on op - Ge the daily news in your inbox

    [tdn_block_newsletter_subscribe input_placeholder="Email address" btn_text="Subscribe" tds_newsletter2-image="730" tds_newsletter2-image_bg_color="#c3ecff" tds_newsletter3-input_bar_display="" tds_newsletter4-image="731" tds_newsletter4-image_bg_color="#fffbcf" tds_newsletter4-btn_bg_color="#f3b700" tds_newsletter4-check_accent="#f3b700" tds_newsletter5-tdicon="tdc-font-fa tdc-font-fa-envelope-o" tds_newsletter5-btn_bg_color="#000000" tds_newsletter5-btn_bg_color_hover="#4db2ec" tds_newsletter5-check_accent="#000000" tds_newsletter6-input_bar_display="row" tds_newsletter6-btn_bg_color="#da1414" tds_newsletter6-check_accent="#da1414" tds_newsletter7-image="732" tds_newsletter7-btn_bg_color="#1c69ad" tds_newsletter7-check_accent="#1c69ad" tds_newsletter7-f_title_font_size="20" tds_newsletter7-f_title_font_line_height="28px" tds_newsletter8-input_bar_display="row" tds_newsletter8-btn_bg_color="#00649e" tds_newsletter8-btn_bg_color_hover="#21709e" tds_newsletter8-check_accent="#00649e" embedded_form_code="YWN0aW9uJTNEJTIybGlzdC1tYW5hZ2UuY29tJTJGc3Vic2NyaWJlJTIy" tds_newsletter="tds_newsletter1" tds_newsletter3-all_border_width="2" tds_newsletter3-all_border_color="#e6e6e6" tdc_css="eyJhbGwiOnsibWFyZ2luLWJvdHRvbSI6IjAiLCJib3JkZXItY29sb3IiOiIjZTZlNmU2IiwiZGlzcGxheSI6IiJ9fQ==" tds_newsletter1-btn_bg_color="#0d42a2" tds_newsletter1-f_btn_font_family="406" tds_newsletter1-f_btn_font_transform="uppercase" tds_newsletter1-f_btn_font_weight="800" tds_newsletter1-f_btn_font_spacing="1" tds_newsletter1-f_input_font_line_height="eyJhbGwiOiIzIiwicG9ydHJhaXQiOiIyLjYiLCJsYW5kc2NhcGUiOiIyLjgifQ==" tds_newsletter1-f_input_font_family="406" tds_newsletter1-f_input_font_size="eyJhbGwiOiIxMyIsImxhbmRzY2FwZSI6IjEyIiwicG9ydHJhaXQiOiIxMSIsInBob25lIjoiMTMifQ==" tds_newsletter1-input_bg_color="#fcfcfc" tds_newsletter1-input_border_size="0" tds_newsletter1-f_btn_font_size="eyJsYW5kc2NhcGUiOiIxMiIsInBvcnRyYWl0IjoiMTEiLCJhbGwiOiIxMyJ9" content_align_horizontal="content-horiz-center"]