ID | Votes | Profile Description |
---|---|---|
Maze Ransomware | 4 | Maze ransomware is a type of malware that emerged in 2019, employing a double extortion tactic to wreak havoc on its victims. This malicious software infiltrates systems through suspicious downloads, emails, or websites and can steal personal information, disrupt operations, or hold data hostage for |
REvil | 3 | REvil is a type of malware, specifically ransomware, that has been linked to significant cyber attacks. It emerged as part of the Ransomware as a Service (RaaS) model that gained popularity in 2020. This model established relationships between first-stage malware and subsequent ransomware attacks, s |
Sodinokibi | 3 | Sodinokibi, also known as REvil, is a significant threat actor first identified in April 2019. This ransomware family operates as a Ransomware-as-a-Service (RaaS) and has been responsible for one in three ransomware incidents responded to by IBM Security X-Force in 2020. The Sodinokibi ransomware st |
ID | Type | Votes | Profile Description |
---|---|---|---|
Ryuk | Unspecified | 4 | Ryuk is a type of malware known as ransomware, which has been utilized by the threat group ITG23 for several years. This group has been notorious for crypting their malware, with crypters seen in use with other malware such as Trickbot, Emotet, Cobalt Strike, and Ryuk. In 2019, most ransomware inves |
Clop | Unspecified | 3 | Clop is a form of malware, specifically ransomware, known for its disruptive and damaging capabilities. It is designed to infiltrate systems through various means such as suspicious downloads, emails, or websites, often unbeknownst to the user. Once inside a system, Clop can steal personal informati |
Conti | Unspecified | 3 | Conti is a notorious malware and ransomware operation that has caused significant damage to computer systems worldwide. The Conti group, believed to have around 200 employees, operated like a regular business, with internal communications revealing the organization's structure and operations. It was |
Ragnar Locker | Unspecified | 2 | Ragnar Locker is a type of malware, specifically ransomware, known for its destructive impact on computer systems. It infiltrates systems primarily through suspicious downloads, emails, or websites, and once inside, it can steal personal information, disrupt operations, or hold data hostage for rans |
Agent.btz | Unspecified | 2 | Agent.btz, also known as ComRAT v4, is a remote access trojan (RAT) developed using C++ and employing a virtual FAT16 file system. This malicious software was one of the earliest backdoors used by Pensive Ursa, a cyber-espionage group. Notably, the malware is frequently used to exfiltrate sensitive |
Netwalker | Unspecified | 2 | NetWalker is a highly profitable ransomware kit, known for its ability to disable antivirus software on Windows 10 systems and encrypt files, adding a random extension to the encrypted ones. Once executed, it disrupts operations and can even hold data hostage for ransom. It has been observed that Ne |
Lockbit | Unspecified | 2 | LockBit is a prominent malware that has been causing havoc in the cyber world. It is a ransomware, a type of malicious software designed to exploit and damage systems, often infiltrating through suspicious downloads, emails, or websites. Once inside, it can steal personal information, disrupt operat |
ID | Type | Votes | Profile Description |
---|---|---|---|
DarkSide | Unspecified | 5 | DarkSide is a threat actor known for its malicious activities, particularly in the realm of ransomware. This group was notably responsible for the major attack on the U.S. energy sector that targeted Colonial Pipeline Co. on May 7, 2021, using a ransomware-as-a-service operation. The DarkSide ransom |
Turla | Unspecified | 3 | Turla, a threat actor linked to Russia, is known for its sophisticated cyber-espionage activities. It has been associated with numerous high-profile attacks, employing innovative techniques and malware to infiltrate targets and execute actions with malicious intent. According to MITRE ATT&CK and MIT |
Alphv | Unspecified | 2 | Alphv, a notable threat actor in the cybersecurity landscape, has been identified as the perpetrator behind several high-profile ransomware attacks. The group, also known as BlackCat, has demonstrated significant capabilities and adaptability, evolving from a standalone entity to a ransomware-as-a-s |
Blackmatter | Unspecified | 2 | BlackMatter is a recognized threat actor in the cybersecurity industry, notorious for its malicious activities and the execution of ransomware attacks. The group initially operated as DarkSide, responsible for the high-profile Colonial Pipeline attack in May 2021, which led to significant attention |
FIN7 | Unspecified | 2 | FIN7, also known as Carbanak, is a Russian cybercrime group that has been active since mid-2015. The group primarily targets the restaurant, gambling, and hospitality industries in the U.S. to extract financial information for use in attacks or sale on cybercrime marketplaces. Recently, FIN7 has exp |
Sangria Tempest | Unspecified | 2 | Sangria Tempest, also known as FIN7, Carbon Spider, and ELBRUS, is a threat actor that has been active since 2014. This Russian advanced persistent threat (APT) group is known for its malicious activities, including spear-phishing campaigns, malware distribution, and theft of payment card data. In m |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
CERT-EU | 9 months ago | THE OUTLOOK Il master della CQURE Academy per muoversi nel labirinto della cyber security Condividi il post Condividi | |
InfoSecurity-magazine | 4 months ago | NIST Confusion Continues as Cyber Pros Complain CVE Uploads Stopped | |
InfoSecurity-magazine | 4 months ago | #RSAC: CISA Launches Vulnrichment Program to Address NVD Challenges | |
CERT-EU | 6 months ago | The Evolution of Ransomware Tactics and Defense | #ransomware | #cybercrime | National Cyber Security Consulting | |
CERT-EU | 6 months ago | Navigating the Labyrinth of Digital Cyberthreats Using AI-Powered Cryptographic Agility | |
CERT-EU | 6 months ago | Security Week 2024 wrap up – GIXtools | |
CERT-EU | 6 months ago | Phobos Unleashed: Navigating the Maze of Ransomware’s Ever-Evolving Threat | |
CERT-EU | 6 months ago | Phobos Unleashed: Navigating the Maze of Ransomware’s Ever-Evolving Threat | |
CERT-EU | 6 months ago | NATO: Time to Adopt a Pre-emptive Approach to Cyber Security in New Age Security Architecture | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #ransomware | National Cyber Security Consulting | |
CERT-EU | 6 months ago | This Week In Security: Blame The Feds, Emergency Patches, And The DMA | |
CERT-EU | 6 months ago | Reach Security Raises $20M to Help Manage Cybersecurity Products | |
CERT-EU | 7 months ago | Russia Announces Arrest of Medibank Hacker Tied to REvil | #hacking | #cybersecurity | #infosec | #comptia | #pentest | #hacker | National Cyber Security Consulting | |
CERT-EU | 7 months ago | Operation Cronos: Who Are the LockBit Admins | |
BankInfoSecurity | 7 months ago | Russia Announces Arrest of Medibank Hacker Tied to REvil | |
BankInfoSecurity | 7 months ago | Navigating the AI Career Maze | |
Unit42 | 7 months ago | Ransomware Retrospective 2024: Unit 42 Leak Site Analysis | |
CERT-EU | 8 months ago | Detecting iOS malware via Shutdown.log file | |
CERT-EU | 8 months ago | Autonomous Integrations: A New Perspective on Seamless Connectivity | |
CERT-EU | 8 months ago | 2024 Regulatory, Compliance, and Enforcement Predictions for Life Sciences Companies | |
CERT-EU | 8 months ago | Examples of Past and Current Attacks | #ransomware | #cybercrime | National Cyber Security Consulting |