A new RansomExx ransomware strain revised in Rust

Threat Level – Amber | Vulnerability Report
Download PDF

RansomExx is a ransomware variant that operates on a ransomware-as-a-service (RaaS) model and has been active since it first appeared in 2018 as Defray777. The latest version, dubbed RansomExx2 by threat actor Gold Dupont, is primarily intended to work on Linux.

What’s new on HivePro

Get through updates and upcoming events, and more directly in your inbox