SYMBOLCOMMON_NAMEaka. SYNONYMS

GOLD MANSARD  (Back to overview)


GOLD MANSARD is a financially motivated cybercriminal threat group that operated the Nemty ransomware from August 2019. The threat actor behind Nemty is known on Russian underground forums as 'jsworm'. Nemty was operated as a ransomware as a service (RaaS) affiliate program and featured a 'name and shame' website where exfiltrated victim data was leaked. In April 2020, jsworm appeared to acquire new partners and retired the Nemty ransomware. This was followed by the introduction of Nefilim ransomware, which does not operate as an affiliate model. Nefilim has been used in post-intrusion ransomware attacks against organizations in logistics, telecommunications, energy and other sectors.


Associated Families

There are currently no families associated with this actor.


References
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD MANSARD
Nefilim Nemty GOLD MANSARD

Credits: MISP Project