FBI Alert Warns Private Organizations Of Egregor Ransomware Attacks

Read the original article: FBI Alert Warns Private Organizations Of Egregor Ransomware Attacks


Yesterday, the FBI issued a Private Industry Notification (PIN) to alert private sector companies that Egregor ransomware is targeting and extorting the business sector. The PIN stated that Egregor claims to have already compromised more than 150 victims since September 2020. The threat actors often use phishing emails with malicious attachments or links as vectors […]

The post FBI Alert Warns Private Organizations Of Egregor Ransomware Attacks appeared first on Binary Defense.


Read the original article: FBI Alert Warns Private Organizations Of Egregor Ransomware Attacks