Security News > 2021 > January > FBI Warns Businesses of Egregor Ransomware Attacks

FBI Warns Businesses of Egregor Ransomware Attacks
2021-01-08 13:25

Offered under a Ransomware-as-a-Service business model, the Egregor ransomware poses a great threat to businesses due to the use of double extortion, a recent private industry notification from the Federal Bureau of Investigation warns.

Initially observed by the FBI in September 2020, Egregor has claimed more than 150 victims to date, all around the world.

Egregor, the FBI says, is deployed by multiple individuals, meaning that tactics, techniques, and procedures used in attacks are varied and that defending against these attacks is challenging.

Ransomware victims should not pay the ransom, as this encourages adversaries to target additional organizations and may attract more wannabe criminals to ransomware distribution, the FBI says.

"Paying the ransom also does not guarantee that a victim's files will be recovered. However, the FBI understands that when businesses are faced with an inability to function, executives will evaluate all options to protect their shareholders, employees, and customers," the industry notification reads.

Ransomware victims are encouraged to report the incidents, so that the FBI can gather data to prevent further attacks.


News URL

http://feedproxy.google.com/~r/Securityweek/~3/GWzHkhOlAVE/fbi-warns-businesses-egregor-ransomware-attacks