Webinar: Russian Ransomware C2 Network Discovered in Censys Data

Logo
Presented by

Matt Lembright, Director of Federal Applications at Censys

About this talk

Around June 24 2022, out of over 4.7 million hosts Censys observed in Russia, Censys discovered two Russian hosts containing an exploitation tool, Metasploit, and Command and Control (C2) tool, Deimos C2. Historical analysis indicated one of these Russian hosts also used the tool PoshC2. These tools allow penetration testers and hackers to gain access to and manage target hosts. Listen in as Matt Lembright, Director of Federal Applications at Censys uncovered something interesting — not an active ransomware attack, but a cache of tools ready to be used by threat actors to carry out ransomware attacks.
Related topics:

More from this channel

Upcoming talks (0)
On-demand talks (13)
Subscribers (826)
Censys US