Research Saturday 10.3.20
Ep 154 | 10.3.20

Smaug: Ransomware-as-a-service drag(s)on.

Show Notes

Threat actors and cybercriminals that don’t have the ability to develop their own ransomware for malicious campaigns can turn to the Smaug Ransomware as a Service (RaaS) offering, which is available via a Dark Web Onion site. At least two threat actors are operating the site, providing ransomware that can be used to target Windows, macOS, and Linux machines. The site is built with ease of use in mind. To launch an attack, threat actors simply need to sign up, create a campaign, and then start distributing the malware. The site also handles decryption key purchasing and tracking for victims.

Joining us in this week's Research Saturday to discuss the research is Anomali's Joakim Kennedy and Rory Gould.

The research can be found here: