Alias Description | Association Type | Votes |
---|---|---|
The QakBot Malware is associated with Brute Ratel. Qakbot is a potent piece of malware, or malicious software, that infiltrates computer systems through suspicious downloads, emails, or websites. Once installed, it can steal personal information, disrupt operations, or even hold data hostage for ransom. This malware, built by various groups includin | Unspecified | 5 |
The Black Basta Malware is associated with Brute Ratel. Black Basta is a notorious malware and ransomware group known for its high-profile attacks on various sectors. The group, also known as Storm-0506, has been active since at least early 2022 and has accumulated over $107 million in Bitcoin ransom payments. It deploys malicious software to exploit vul | Unspecified | 5 |
The PlugX Malware is associated with Brute Ratel. PlugX is a malicious software (malware) known for its stealthy operations. It has been linked to several cyberattacks, and its use has been attributed to various threat groups, including Winnti and MustangPanda. The malware leverages DLL side-loading to remain undetected, making it a potent tool in | Unspecified | 2 |
The Conti Malware is associated with Brute Ratel. Conti is a type of malware, specifically a ransomware, that infiltrates computer systems to exploit and damage them. It was commonly used in cyberattacks by ITG23, a cybercriminal group which also used other malware like Trickbot and BazarLoader. The Conti ransomware was known for its sophisticated | Unspecified | 2 |
The Qbot Malware is associated with Brute Ratel. Qbot, also known as Qakbot or Pinkslipbot, is a modular information stealer malware that first emerged in 2007 as a banking trojan. Its evolution has seen it become an advanced strain of malware used by multiple cybercriminal groups to prepare compromised networks for ransomware infestations. The fi | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Alphv Threat Actor is associated with Brute Ratel. AlphV, also known as BlackCat, is a notable threat actor that has been operational since November 2021. This group has pioneered the public leaks business model in the realm of ransomware attacks and has been associated with significant cybercrimes. It is particularly infamous for its attack on Morr | Unspecified | 2 |
The The Dukes Threat Actor is associated with Brute Ratel. The Dukes, also known as APT29, Cozy Bear, Midnight Blizzard, and Nobelium, is a threat actor widely believed to be linked to the Russian government. The group has been active since at least 2008, conducting cyber espionage operations against various governments, think tanks, diplomatic entities, an | Unspecified | 2 |
The Sandworm Threat Actor is associated with Brute Ratel. Sandworm, also known as APT44, is a Russia-linked threat actor that has been implicated in several major cyberattacks. This group has been particularly active against targets in Ukraine and Poland, with significant operations including the compromise of 11 Ukrainian telecommunications providers, whi | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
InfoSecurity-magazine | a month ago | ||
DARKReading | a year ago | ||
Securityaffairs | 4 months ago | ||
CERT-EU | 7 months ago | ||
CERT-EU | 7 months ago | ||
CERT-EU | 7 months ago | ||
CERT-EU | 7 months ago | ||
CISA | 10 months ago | ||
DARKReading | 10 months ago | ||
MITRE | 10 months ago | ||
MITRE | 10 months ago | ||
MITRE | 10 months ago | ||
MITRE | 10 months ago | ||
MITRE | 10 months ago | ||
MITRE | 10 months ago | ||
CERT-EU | a year ago | ||
Recorded Future | a year ago | ||
BankInfoSecurity | a year ago | ||
CISA | a year ago | ||
Securityaffairs | a year ago |