GOLD SOUTHFIELD

Click Me Description Partner ID Partner Link
Group ID119630
LittleSis.org ID
DescriptionGOLD SOUTHFIELD is a financially motivated threat group active since at least 2018 that operates the REvil Ransomware-as-a Service (RaaS). GOLD SOUTHFIELD provides backend infrastructure for affiliates recruited on underground forums to perpetrate high value deployments. By early 2020, GOLD SOUTHFIELD started capitalizing on the new trend of stealing data and further extorting the victim to pay for their data to not get publicly leaked.
Parent org
State/Country
website
email
Reference URLhttps://attack.mitre.org/groups/G0115/

Additional data from LittleSis.org

Check LittleSis.org for additional documentation of items below.

Related Party Description Detail Start End Count Sum Currency

Affiliated Individuals

Switch to tiled layout map
File Photo Name Region Role

No data to show.

Home Directories Help
Log in