DBGer Ransomware Uses EternalBlue and Mimikats to Spread Across Networks

DBGer Ransomware Uses EternalBlue and Mimikats to Spread Across Networks

5 years ago
Anonymous $roN-uuAfLt

https://www.bleepingcomputer.com/news/security/dbger-ransomware-uses-eternalblue-and-mimikats-to-spread-across-networks/

The authors of the Satan ransomware have rebranded their "product" and they now go by the name of DBGer ransomware, according to security researcher MalwareHunter, who spotted this new version earlier today.

The change was not only in name but also in the ransomware's modus operandi. According to the researcher, whose discovery was later confirmed by an Intezer source code analysis, the new (Satan) DBGer ransomware now also incorporates Mimikatz, an open-source password-dumping utility.