Total Victims

2022

2023

Total

0

COUNT(*)

0

COUNT(*)

0

COUNT(*)

2023 RansomEXX Top Targeted Countries

No Data Found

2023 RansomEXX Top Targeted Sectors

No Data Found

2023 Total Attacks Over Time​

No Data Found

Total Attacks By Quarter 2023

No Data Found

About RansomEXX

RansomExx is a ransomware variant that debuted as Defray777 in 2018. It made a name for itself in 2020, after it was used in widely reported attacks on government agencies, manufacturers, and other such high-profile only months apart. By then, it was dubbed RansomEXX after the string “ransom.exx” was found in its binary. In 2020, the group also started a leak site for publishing stolen data.

Today, RansomEXX remains an active name among other ransomware variants like LockBit and Conti. Like other groups, the one running RansomEXX appears to have no qualms about publishing data stolen from its targets. It has also published information stolen from government agencies — a recent case was an attack on a Scottish mental health charity in March 2022, where they published 12GB worth of data that included the personal information and even credit card details of the charity’s volunteers.

Source

© ALL RIGHTS RESERVED TO DarkFeed 2023