Alias Description | Votes |
---|---|
Zeon is a possible alias for Conti Team. Zeon, a known threat actor in the cybersecurity landscape, has been linked to several high-profile ransomware attacks. It was instrumental in crypting SVCReady and CargoBay loaders, observed in Quantum and Royal ransomware attacks respectively. Zeon has also employed third-party ransomware such as B | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Conti Malware is associated with Conti Team. Conti is a type of malware, specifically ransomware, that infiltrates systems to exploit and damage them. Often spreading through suspicious downloads, emails, or websites, it can steal personal information, disrupt operations, or hold data hostage for ransom. Notably, Conti was linked to several ra | Unspecified | 6 |
The Monti Malware is associated with Conti Team. Monti is a malicious software, or malware, specifically a member of the Linux ransomware family. Ransomware is designed to infiltrate computer systems, often without the user's knowledge, through suspect downloads, emails, or websites. Once inside, it can cause significant damage by stealing persona | is related to | 2 |
The Ryuk Malware is associated with Conti Team. Ryuk is a type of malware known as ransomware, which has been utilized by the threat group ITG23 for several years. This group has been notorious for crypting their malware, with crypters seen in use with other malware such as Trickbot, Emotet, Cobalt Strike, and Ryuk. In 2019, most ransomware inves | Unspecified | 2 |
The TrickBot Malware is associated with Conti Team. TrickBot is a notorious malware developed by cybercriminals to exploit and damage computer systems, often infiltrating through suspicious downloads, emails, or websites. This malicious software can steal personal information, disrupt operations, or even hold data hostage for ransom. Vladimir Dunaev, | Unspecified | 2 |
The Akira Malware is associated with Conti Team. Akira is a potent ransomware that has been active since 2023, known for its aggressive encryption tactics and swift deployment. This malware, which brings a unique '80s aesthetic to the dark web, has quickly risen in prominence within the cybercrime landscape. It has targeted hundreds of victims glo | Unspecified | 2 |
The Royal Ransomware Malware is associated with Conti Team. Royal Ransomware is a form of malware that was active from September 2022 through June 2023. This malicious software, designed to exploit and damage computers or devices, would infiltrate systems via suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside, it could stea | is related to | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
Securelist | 2 years ago | ||
CERT-EU | 8 months ago | ||
BankInfoSecurity | 8 months ago | ||
CERT-EU | a year ago | ||
Unit42 | 2 years ago | ||
BankInfoSecurity | 9 months ago | ||
Trend Micro | a year ago | ||
CERT-EU | 2 years ago | ||
Trend Micro | 2 years ago | ||
CERT-EU | a year ago | ||
Pulsedive | a year ago | ||
BankInfoSecurity | 9 months ago |