NoEscape

Malware updated 14 hours ago (2024-10-17T13:04:00.374Z)
Download STIX
Preview STIX
NoEscape is a malicious software, or malware, known for its ransomware capabilities. It infiltrates systems often undetected via suspicious downloads, emails, or websites, causing significant harm by stealing personal data, disrupting operations, and holding data hostage for ransom. In October 2023, NoEscape orchestrated a major data breach against the French basketball team ASVEL. In the last quarter of 2023, the Talos Incident Response team reported their first encounters with NoEscape, along with Play, Cactus, and BlackSuit ransomware, noting a 17% rise in ransomware incidents during this period. The malware has been linked to other ransomware strains like Rhombus, as revealed by static analysis of the Hadooken binary and Aqua's malware study. However, dynamic analyses showed no active use of these links during attacks. The Cybersecurity and Infrastructure Security Agency (CISA) and the Federal Bureau of Investigation (FBI) have identified an Iranian group, Fox Kitten, as providing initial access to compromised networks to operators of ransomware strains such as ALPHV (or BlackCat), Ransomhouse, and NoEscape, in return for a cut of any ransom collected. In December 2023, following the FBI’s announcement of a disruption campaign against the ALPHV ransomware, the LockBit ransomware group made a public call on a Russian-speaking dark web forum to recruit ALPHV (BlackCat) and NoEscape ransomware affiliates, including any ALPHV developers. This move indicates a potential shift in the landscape of cyber threats, with established groups seeking to consolidate power and resources in the face of increased law enforcement actions.
Description last updated: 2024-10-17T12:09:06.112Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at. Create a free account to see the source evidence for each alias, and help fix any errors.
Alias DescriptionVotes
Alphv is a possible alias for NoEscape. AlphV, also known as BlackCat, is a notorious threat actor that has been active since November 2021. This group pioneered the public leaks business model and has been associated with various ransomware families, including Akira, LockBit, Play, and Basta. AlphV gained significant attention for its la
6
Avaddon is a possible alias for NoEscape. Avaddon is a type of malware, specifically ransomware, designed to exploit and damage computer systems. It was notable for its compatibility with older systems such as Windows XP and Windows 2003, distinguishing it from other ransomware like Darkside and Babuk which targeted more modern systems like
5
Rhombus is a possible alias for NoEscape.
2
Ransomhouse is a possible alias for NoEscape. RansomHouse, active since 2021, is a malware group that identifies itself as a "professional mediators community" and targets organizations showing negligence towards their customers' data privacy and security. The group has claimed significant victims such as chipmaker AMD and Africa's largest reta
2
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Ransom
Encryption
Malware
Extortion
Ddos
Exploit
Healthcare
Esxi
Windows
RaaS
Linux
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
Alias DescriptionAssociation TypeVotes
The Lockbit Malware is associated with NoEscape. LockBit is a notorious malware that operates on a ransomware-as-a-service model, which has been responsible for significant cyber attacks across the globe. One of its most high-profile targets was Boeing, from whom the LockBit gang claimed to have stolen data. This incident not only disrupted operatUnspecified
4
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
Alias DescriptionAssociation TypeVotes
The Fox Kitten Threat Actor is associated with NoEscape. Fox Kitten, an Iran-based cyber espionage group active since at least 2017, has been a significant threat actor in the cybersecurity landscape. This group primarily targets VPN devices from Citrix, Fortinet, Palo Alto Networks, and Pulse Secure for initial access into networks. The FBI identified FoUnspecified
2
Source Document References
Information about the NoEscape Malware was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
Securityaffairs
a month ago
DARKReading
a month ago
DARKReading
2 months ago
InfoSecurity-magazine
2 months ago
CISA
2 months ago
ESET
7 months ago
CERT-EU
7 months ago
Trend Micro
8 months ago
Unit42
8 months ago
InfoSecurity-magazine
9 months ago
CERT-EU
9 months ago
CERT-EU
9 months ago
CERT-EU
10 months ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
CERT-EU
a year ago
Malwarebytes
a year ago