Google Exposes Conti, Diavol Ransomware Access-Broker Ops

Google Exposes Conti_ Diavol Ransomware Access-Broker Ops-01 (1)

Researchers have discovered Exotic Lily, a full-time cybercriminal initial-access gang that utilizes phishing to infiltrate organizations’ networks for further destructive behavior.

The Threat Analysis Group (TAG) at Google has provided a unique insight into the operations of a cybercriminal known as “Exotic Lily,” which appears to be an initial-access broker for both the Conti and Diavol ransomware groups.

According to researchers, the group’s approach to brokering initial access into companies’ networks reveals the group’s business-like approach to allowing its partners to engage in additional hostile behavior.

Read More: https://threatpost.com/google-conti-diavol-ransomware-access-broker/178981/

For more such updates follow us on Google News ITsecuritywire News. Please subscribe to our Newsletter for more updates.