Deprecated: Required parameter $disabled_text follows optional parameter $value in /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php on line 3181

Deprecated: Required parameter $form follows optional parameter $name in /home2/euclidse/public_html/wp-content/plugins/gravityforms/includes/fields/class-gf-field-date.php on line 600

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758

Warning: Cannot modify header information - headers already sent by (output started at /home2/euclidse/public_html/wp-content/plugins/gravityforms/common.php:3181) in /home2/euclidse/public_html/wp-includes/rest-api/class-wp-rest-server.php on line 1758
{"id":724,"date":"2021-08-27T09:54:50","date_gmt":"2021-08-27T09:54:50","guid":{"rendered":"http:\/\/localhost:8080\/wordpress\/?p=724"},"modified":"2021-08-27T09:54:52","modified_gmt":"2021-08-27T09:54:52","slug":"4-of-the-most-infamous-ransomware-groups-explained","status":"publish","type":"post","link":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/","title":{"rendered":"4 of the Most Infamous Ransomware Groups Explained"},"content":{"rendered":"\n

In our recent blogs<\/a> here on Euclid Security we\u2019ve spoken about the danger of hackers and ransomware groups, and of course a few big names in the hacking community came up. Today we\u2019re going to discuss some of the biggest and most dangerous ransomware groups that have been taking businesses hostage on a global scale.<\/p>\n\n\n\n


\n\n\n\n

1. DarkSide<\/strong><\/p>\n\n\n\n

DarkSide was the first ransomware group we spoke about in the Euclid Security blog thanks to their devastating attack on the Colonial Pipeline<\/a> which caused havoc when they disrupted the gas supply all along the East Coast of the United States. Security provider, McAfee<\/em>, has observed DarkSide targeting businesses within 25 different countries including the United States, France, Belgium and more.<\/p>\n\n\n\n

It appears that DarkSide formed in summer 2020, with their first notable attack happening in August 2020. They immediately tried to foster a \u2018Robin Hood\u2019 image, claiming they donate some of the ransom money to charity (although no evidence of this exists). Additionally, DarkSide choose to not target\u00a0healthcare centers,\u00a0schools, and\u00a0non-profit organizations. It has been suggested that DarkSide might be an offshoot of another ransomware group that we will cover shortly, REvil, as the ransomware code used by the two groups is suspiciously similar.<\/p>\n\n\n\n


\n\n\n\n

2. REvil (also known as Sodinokibi)<\/strong><\/p>\n\n\n\n

REvil had been active since May 2020 and operated as a ransomware-as-a-service (RaaS) organization, meaning they have affiliates who distribute their ransomware for them. Once the attack had taken place REvil would threaten to release proprietary information on their webpage, which they gleefully named \u2018Happy Blog\u2019<\/em>.<\/p>\n\n\n\n

One of the most high-profile attacks committed by REvil was stealing plans for a variety of upcoming products from tech-giant, Apple. <\/em>In April of this year REvil stole plans for products which are said to include a pair of Apple laptops, a new Apple Watch and a new\u00a0Lenovo\u00a0ThinkPad. REvil then threatened to release the plans publicly unless they received $50 million. Mysteriously, on July 13th<\/sup> all REvil websites and other infrastructure disappeared from the internet, although it is suspected that they are simply operating under a new name with people speculating they are connected to the newer hacking group, BlackMatter.<\/p>\n\n\n\n


\n\n\n\n

3. HelloKitty<\/strong><\/p>\n\n\n\n

This is another name we\u2019ve seen before on the Euclid Security blog, thanks to their large attack on CD Projekt Red, a large gaming company responsible for the likes of The Witcher <\/em>series and more recently Cyberpunk 2077. <\/em>HelloKitty stole information from CD Projekt directly, going on to leak parts of information across the internet when their threats were not taken seriously. CD Projekt later confirmed that HelloKitty successfully stole information, including data regarding their customers and employees.<\/p>\n\n\n\n

HelloKitty appear to be a relatively recently formed ransomware group, with the oldest data on Malpedia <\/em>being from November 2020. However, unlike DarkSide and REvil, HelloKitty seem to continue their activities with no signs of slowing the operation for now. Interestingly, the HelloKitty crew perform all of their hacking within their own team and seem to have a preference for targeting Linux systems.<\/p>\n\n\n\n


\n\n\n\n

4. Hive<\/strong><\/p>\n\n\n\n

Another self-contained hacking unit, we\u2019ve added Hive to the list because although they are still up and coming, they appear to engage in particularly malicious behaviour even by hacking group standards. Hive have gone out of their way to target healthcare providers and smaller businesses, and even practice \u2018double extortion\u2019, which we spoke about in a previous blog<\/a>.<\/p>\n\n\n\n

It\u2019s unknown when Hive formed, but reports about them have only been seen throughout 2021. In a Unit 42 ransomware report they explained that it is currently unknown how Hive is gaining access to their victims systems in the first place. Researchers explained \u201cWe don’t yet have information on how Hive ransomware is being delivered, but ransomware operators are known for buying access to certain networks, brute-forcing credentials or spear-phishing for initial access,\u201d.<\/p>\n\n\n\n


\n\n\n\n

At Euclid Security we can help you protect your firm against ransomware and other types of attacks through our technical and consultation services. We are experts in building companies\u2019 cybersecurity defence to help prevent cybersecurity attacks and reduce their impact if they do happen. If you need help with anything cybersecurity-related, including the prevention of ransomware attacks, then\u00a0get in touch<\/a>\u00a0today for a no-obligation discussion.<\/p>\n","protected":false},"excerpt":{"rendered":"

In our recent blogs here on Euclid Security we\u2019ve spoken about the danger of hackers and ransomware groups, and of course a few big names […]<\/p>\n","protected":false},"author":1,"featured_media":725,"comment_status":"closed","ping_status":"open","sticky":false,"template":"","format":"standard","meta":[],"categories":[1],"tags":[12,60,55],"yoast_head":"\n4 of the Most Infamous Ransomware Groups Explained -<\/title>\n<meta name=\"robots\" content=\"index, follow, max-snippet:-1, max-image-preview:large, max-video-preview:-1\" \/>\n<link rel=\"canonical\" href=\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/\" \/>\n<meta property=\"og:locale\" content=\"en_US\" \/>\n<meta property=\"og:type\" content=\"article\" \/>\n<meta property=\"og:title\" content=\"4 of the Most Infamous Ransomware Groups Explained -\" \/>\n<meta property=\"og:description\" content=\"In our recent blogs here on Euclid Security we\u2019ve spoken about the danger of hackers and ransomware groups, and of course a few big names […]\" \/>\n<meta property=\"og:url\" content=\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/\" \/>\n<meta property=\"article:published_time\" content=\"2021-08-27T09:54:50+00:00\" \/>\n<meta property=\"article:modified_time\" content=\"2021-08-27T09:54:52+00:00\" \/>\n<meta property=\"og:image\" content=\"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg\" \/>\n\t<meta property=\"og:image:width\" content=\"2560\" \/>\n\t<meta property=\"og:image:height\" content=\"1709\" \/>\n\t<meta property=\"og:image:type\" content=\"image\/jpeg\" \/>\n<meta name=\"twitter:card\" content=\"summary_large_image\" \/>\n<meta name=\"twitter:label1\" content=\"Written by\" \/>\n\t<meta name=\"twitter:data1\" content=\"admin\" \/>\n\t<meta name=\"twitter:label2\" content=\"Est. reading time\" \/>\n\t<meta name=\"twitter:data2\" content=\"4 minutes\" \/>\n<script type=\"application\/ld+json\" class=\"yoast-schema-graph\">{\"@context\":\"https:\/\/schema.org\",\"@graph\":[{\"@type\":\"WebSite\",\"@id\":\"https:\/\/euclidsecurity.com\/#website\",\"url\":\"https:\/\/euclidsecurity.com\/\",\"name\":\"\",\"description\":\"Euclidsecurity\",\"potentialAction\":[{\"@type\":\"SearchAction\",\"target\":{\"@type\":\"EntryPoint\",\"urlTemplate\":\"https:\/\/euclidsecurity.com\/?s={search_term_string}\"},\"query-input\":\"required name=search_term_string\"}],\"inLanguage\":\"en-US\"},{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#primaryimage\",\"url\":\"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg\",\"contentUrl\":\"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg\",\"width\":2560,\"height\":1709},{\"@type\":\"WebPage\",\"@id\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#webpage\",\"url\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/\",\"name\":\"4 of the Most Infamous Ransomware Groups Explained -\",\"isPartOf\":{\"@id\":\"https:\/\/euclidsecurity.com\/#website\"},\"primaryImageOfPage\":{\"@id\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#primaryimage\"},\"datePublished\":\"2021-08-27T09:54:50+00:00\",\"dateModified\":\"2021-08-27T09:54:52+00:00\",\"author\":{\"@id\":\"https:\/\/euclidsecurity.com\/#\/schema\/person\/496fbceb34f4766fbd09ba8474fbe6c5\"},\"breadcrumb\":{\"@id\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#breadcrumb\"},\"inLanguage\":\"en-US\",\"potentialAction\":[{\"@type\":\"ReadAction\",\"target\":[\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/\"]}]},{\"@type\":\"BreadcrumbList\",\"@id\":\"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#breadcrumb\",\"itemListElement\":[{\"@type\":\"ListItem\",\"position\":1,\"name\":\"Home\",\"item\":\"https:\/\/euclidsecurity.com\/\"},{\"@type\":\"ListItem\",\"position\":2,\"name\":\"4 of the Most Infamous Ransomware Groups Explained\"}]},{\"@type\":\"Person\",\"@id\":\"https:\/\/euclidsecurity.com\/#\/schema\/person\/496fbceb34f4766fbd09ba8474fbe6c5\",\"name\":\"admin\",\"image\":{\"@type\":\"ImageObject\",\"inLanguage\":\"en-US\",\"@id\":\"https:\/\/euclidsecurity.com\/#\/schema\/person\/image\/\",\"url\":\"https:\/\/secure.gravatar.com\/avatar\/?s=96&d=mm&r=g\",\"contentUrl\":\"https:\/\/secure.gravatar.com\/avatar\/?s=96&d=mm&r=g\",\"caption\":\"admin\"},\"sameAs\":[\"http:\/\/localhost:8080\/wordpress\"],\"url\":\"https:\/\/euclidsecurity.com\/author\/admin\/\"}]}<\/script>\n<!-- \/ Yoast SEO plugin. -->","yoast_head_json":{"title":"4 of the Most Infamous Ransomware Groups Explained -","robots":{"index":"index","follow":"follow","max-snippet":"max-snippet:-1","max-image-preview":"max-image-preview:large","max-video-preview":"max-video-preview:-1"},"canonical":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/","og_locale":"en_US","og_type":"article","og_title":"4 of the Most Infamous Ransomware Groups Explained -","og_description":"In our recent blogs here on Euclid Security we\u2019ve spoken about the danger of hackers and ransomware groups, and of course a few big names […]","og_url":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/","article_published_time":"2021-08-27T09:54:50+00:00","article_modified_time":"2021-08-27T09:54:52+00:00","og_image":[{"width":2560,"height":1709,"url":"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg","type":"image\/jpeg"}],"twitter_card":"summary_large_image","twitter_misc":{"Written by":"admin","Est. reading time":"4 minutes"},"schema":{"@context":"https:\/\/schema.org","@graph":[{"@type":"WebSite","@id":"https:\/\/euclidsecurity.com\/#website","url":"https:\/\/euclidsecurity.com\/","name":"","description":"Euclidsecurity","potentialAction":[{"@type":"SearchAction","target":{"@type":"EntryPoint","urlTemplate":"https:\/\/euclidsecurity.com\/?s={search_term_string}"},"query-input":"required name=search_term_string"}],"inLanguage":"en-US"},{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#primaryimage","url":"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg","contentUrl":"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg","width":2560,"height":1709},{"@type":"WebPage","@id":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#webpage","url":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/","name":"4 of the Most Infamous Ransomware Groups Explained -","isPartOf":{"@id":"https:\/\/euclidsecurity.com\/#website"},"primaryImageOfPage":{"@id":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#primaryimage"},"datePublished":"2021-08-27T09:54:50+00:00","dateModified":"2021-08-27T09:54:52+00:00","author":{"@id":"https:\/\/euclidsecurity.com\/#\/schema\/person\/496fbceb34f4766fbd09ba8474fbe6c5"},"breadcrumb":{"@id":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#breadcrumb"},"inLanguage":"en-US","potentialAction":[{"@type":"ReadAction","target":["https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/"]}]},{"@type":"BreadcrumbList","@id":"https:\/\/euclidsecurity.com\/2021\/08\/27\/4-of-the-most-infamous-ransomware-groups-explained\/#breadcrumb","itemListElement":[{"@type":"ListItem","position":1,"name":"Home","item":"https:\/\/euclidsecurity.com\/"},{"@type":"ListItem","position":2,"name":"4 of the Most Infamous Ransomware Groups Explained"}]},{"@type":"Person","@id":"https:\/\/euclidsecurity.com\/#\/schema\/person\/496fbceb34f4766fbd09ba8474fbe6c5","name":"admin","image":{"@type":"ImageObject","inLanguage":"en-US","@id":"https:\/\/euclidsecurity.com\/#\/schema\/person\/image\/","url":"https:\/\/secure.gravatar.com\/avatar\/?s=96&d=mm&r=g","contentUrl":"https:\/\/secure.gravatar.com\/avatar\/?s=96&d=mm&r=g","caption":"admin"},"sameAs":["http:\/\/localhost:8080\/wordpress"],"url":"https:\/\/euclidsecurity.com\/author\/admin\/"}]}},"jetpack_featured_media_url":"https:\/\/euclidsecurity.com\/wp-content\/uploads\/2021\/08\/pexels-mati-mango-6330644-1-scaled.jpg","_links":{"self":[{"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/posts\/724"}],"collection":[{"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/posts"}],"about":[{"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/types\/post"}],"author":[{"embeddable":true,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/users\/1"}],"replies":[{"embeddable":true,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/comments?post=724"}],"version-history":[{"count":1,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/posts\/724\/revisions"}],"predecessor-version":[{"id":726,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/posts\/724\/revisions\/726"}],"wp:featuredmedia":[{"embeddable":true,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/media\/725"}],"wp:attachment":[{"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/media?parent=724"}],"wp:term":[{"taxonomy":"category","embeddable":true,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/categories?post=724"},{"taxonomy":"post_tag","embeddable":true,"href":"https:\/\/euclidsecurity.com\/wp-json\/wp\/v2\/tags?post=724"}],"curies":[{"name":"wp","href":"https:\/\/api.w.org\/{rel}","templated":true}]}}