STAR Webcast: Spooky RYUKy: The Return of UNC1878

  • Wednesday, 28 Oct 2020 11:00AM EST (28 Oct 2020 15:00 UTC)
  • Speakers: Katie Nickels, Van Ta and Aaron Stephens

Earlier this year, Mandiant published a blog on a fast-moving adversary deploying RYUK ransomware, UNC1878. Shortly after its release, there was a significant decrease in observed UNC1878 intrusions and RYUK activity overall ' almost completely vanishing over the summer. But beginning in early fall, Mandiant has seen a resurgence of RYUK along with TTP overlaps indicating that UNC1878 has returned from the grave and resumed their operations. Fear not! In this webcast presenters will cover recent RYUK activity, its attribution to UNC1878, and TTPs both old and new to aid defenders in detection and response.