ID | Votes | Profile Description |
---|---|---|
Agent.btz | 3 | Agent.btz, also known as ComRAT v4, is a remote access trojan (RAT) developed using C++ and employing a virtual FAT16 file system. This malicious software was one of the earliest backdoors used by Pensive Ursa, a cyber-espionage group. Notably, the malware is frequently used to exfiltrate sensitive |
Snake | 3 | Snake, also known as EKANS, is a threat actor first identified by Dragos on January 6, 2020. This malicious entity is notorious for its deployment of ransomware and keyloggers, primarily targeting business networks. The Snake ransomware variant has been linked to Iran and exhibits an industrial focu |
Comrat V4 | 3 | ComRAT v4, also known as Agent.BTZ, is a sophisticated malware developed using C++ and employing a virtual FAT16 file system. This malicious software is a Remote Access Trojan (RAT) primarily used by the Turla group, a cyber-espionage entity. The primary function of ComRAT v4 is to exfiltrate sensit |
ID | Type | Votes | Profile Description |
---|---|---|---|
Uroburos | Unspecified | 2 | Uroburos, also known as Snake, Turla, Pensive Ursa, and Venomous Bear, is a sophisticated malware linked to the Russian Federal Security Service (FSB). The development of this malicious software began in late 2003, with its operations traced back to at least 2004. Uroburos is part of a broader arsen |
Mosquito | Unspecified | 2 | The "Mosquito" malware is a harmful software designed to exploit and damage computer systems or devices. It operates covertly, infiltrating systems through suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, it has the capability to steal personal information, disr |
Chinch | Unspecified | 2 | None |
ID | Type | Votes | Profile Description |
---|---|---|---|
Turla | Unspecified | 5 | Turla, a threat actor linked to Russia, is known for its sophisticated cyber-espionage activities. It has been associated with numerous high-profile attacks, employing innovative techniques and malware to infiltrate targets and execute actions with malicious intent. According to MITRE ATT&CK and MIT |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | 10 months ago | Upgraded Kazuar Backdoor Offers Stealthy Power | |
Trend Micro | a year ago | Examining the Activities of the Turla APT Group | |
Unit42 | a year ago | Threat Group Assessment: Turla (aka Pensive Ursa) | |
CERT-EU | a year ago | Russia’s 'Turla' Group – A Formidable Cyberespionage Adversary | |
BankInfoSecurity | a year ago | Russian Hackers Probe Ukrainian Defense Sector With Backdoor | |
CERT-EU | a year ago | Matthieu Faou | WeLiveSecurity | |
MITRE | 2 years ago | A dive into Turla PowerShell usage | WeLiveSecurity | |
MITRE | 2 years ago | Shedding Skin - Turla’s Fresh Faces | Securelist | |
MITRE | 2 years ago | IronNetInjector: Turla’s New Malware Loading Tool | |
CERT-EU | a year ago | Kaspersky Analyzes Links Between Russian State-Sponsored APTs | |
CISA | a year ago | Hunting Russian Intelligence “Snake” Malware | CISA | |
CERT-EU | a year ago | Hunting Russian Intelligence “Snake” Malware - KizzMyAnthia.com |