SYMBOLCOMMON_NAMEaka. SYNONYMS

GOLD NORTHFIELD  (Back to overview)


Operational since at least October 2020, GOLD NORTHFIELD is a financially motivated cybercriminal threat group that leverages GOLD SOUTHFIELD's REvil ransomware in their attacks. To do this, the threat actors replace the configuration of the REvil ransomware binary with their own in an effort to repurpose the ransomware for their operations. GOLD NORTHFIELD has given this modified REvil ransomware variant the name 'LV ransomware'.


Associated Families

There are currently no families associated with this actor.


References
2021-01-01SecureworksSecureWorks
Threat Profile: GOLD NORTHFIELD
GOLD NORTHFIELD
2020-11-14Bleeping ComputerLawrence Abrams
The Week in Ransomware - November 13th 2020 - Extortion gone wild
GOLD NORTHFIELD

Credits: MISP Project