Alias Description | Votes |
---|---|
Brc4 is a possible alias for Brute Ratel. BRc4 is a malware associated with Brute Ratel C4, a new red-teaming and adversarial attack simulation tool. The malware operates by modifying the Windows registry to ensure persistence across reboots, specifically adding an entry under HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run. | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Black Basta Malware is associated with Brute Ratel. Black Basta is a notorious malware group known for its sophisticated ransomware attacks, which have targeted numerous high-profile entities. The group has demonstrated a remarkable ability to adapt their tactics, techniques, and procedures (TTPs), allowing them to effectively evade security defenses | Unspecified | 5 |
The QakBot Malware is associated with Brute Ratel. Qakbot is a malicious software (malware) designed to exploit and damage computer systems. It infiltrates systems through suspicious downloads, emails, or websites, often unbeknownst to the user, with the potential to steal personal information, disrupt operations, or hold data for ransom. Built by d | Unspecified | 5 |
The Qbot Malware is associated with Brute Ratel. Qbot, also known as Qakbot or Pinkslipbot, is a modular information stealer malware that first emerged in 2007 as a banking trojan. Its evolution has seen it become an advanced strain of malware used by multiple cybercriminal groups to prepare compromised networks for ransomware infestations. The fi | Unspecified | 2 |
The Conti Malware is associated with Brute Ratel. Conti is a type of malware, specifically ransomware, that was designed to infiltrate computer systems, disrupt operations, and potentially hold data hostage for ransom. It has been linked to various ransomware groups such as Quantum, MountLocker, and the notorious Conti ransomware gang. The software | Unspecified | 2 |
The PlugX Malware is associated with Brute Ratel. PlugX is a Remote Access Trojan (RAT) malware known for its stealthy operations and destructive capabilities. It is often used by threat actors to exploit and damage computer systems, steal personal information, disrupt operations, or hold data hostage for ransom. Its deployment has been linked to s | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Alphv Threat Actor is associated with Brute Ratel. Alphv, also known as BlackCat, is a notable threat actor in the cybersecurity landscape. Originating from Russia, this cybercriminal group has been involved in multiple high-profile ransomware attacks, specifically targeting healthcare providers. They gained significant attention after stealing 5TB | Unspecified | 2 |
The The Dukes Threat Actor is associated with Brute Ratel. The Dukes, also known as APT29, Cozy Bear, Midnight Blizzard, Nobelium, and BlueBravo, is a threat actor associated with the Russian government. The group has been active since at least 2008 and has targeted various governments, think tanks, diplomatic entities, and political parties. Notably, in Se | Unspecified | 2 |
The Sandworm Threat Actor is associated with Brute Ratel. Sandworm, a threat actor believed to be linked to Russia, has been identified as one of the most active groups supporting Russian military activities in Ukraine. Notorious for its sophisticated cyber-attacks, Sandworm has compromised 11 Ukrainian telecommunications providers, significantly disruptin | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Contagio | 6 days ago | ||
InfoSecurity-magazine | 3 months ago | ||
DARKReading | a year ago | ||
Securityaffairs | 5 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 9 months ago | ||
CISA | a year ago | ||
DARKReading | a year ago | ||
MITRE | a year ago | ||
MITRE | a year ago | ||
MITRE | a year ago | ||
MITRE | a year ago | ||
MITRE | a year ago | ||
MITRE | a year ago | ||
CERT-EU | a year ago | ||
Recorded Future | a year ago | ||
BankInfoSecurity | a year ago | ||
CISA | a year ago |