Alias Description | Votes |
---|---|
Sandworm is a possible alias for NotPetya. Sandworm, a threat actor believed to be linked to Russia, has been identified as one of the most active groups supporting Russian military activities in Ukraine. Notorious for its sophisticated cyber-attacks, Sandworm has compromised 11 Ukrainian telecommunications providers, significantly disruptin | 4 |
Bad Rabbit is a possible alias for NotPetya. Bad Rabbit is a notorious malware that emerged in October 2017, primarily targeting corporate networks. It operates as ransomware, encrypting the victim's files and disk while offering a means of decryption for a ransom. The malicious software uses fake Adobe Flash installer advertisements to lure v | 2 |
Telebots is a possible alias for NotPetya. TeleBots, a notorious threat actor group also known as Sandworm, BlackEnergy, Iron Viking, Voodoo Bear, and Seashell Blizzard, has been identified as operating under the control of Unit 74455 of the Russian GRU's Main Center for Special Technologies (GTsST). Active since 2000, the group is recognize | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The WannaCry Malware is associated with NotPetya. WannaCry is a type of malware, specifically ransomware, that made headlines in 2017 as one of the most devastating cyberattacks in recent history. The WannaCry ransomware exploited vulnerabilities in Windows' Server Message Block protocol (SMBv1), specifically CVE-2017-0144, CVE-2017-0145, and CVE-2 | Unspecified | 8 |
The Industroyer Malware is associated with NotPetya. Industroyer, also known as CrashOverride, is a potent malware specifically designed to target Industrial Control Systems (ICS) used in electrical substations. It first gained notoriety for its role in the 2016 cyberattack on Ukraine's power grid, which resulted in a six-hour blackout in Kyiv. The ma | is related to | 4 |
The BlackEnergy Malware is associated with NotPetya. BlackEnergy is a potent malware toolkit that has been utilized by criminal and Advanced Persistent Threat (APT) actors since 2007. Its destructive capabilities were notably demonstrated in Ukraine where it was used for cyber-espionage, compromising industrial control systems, and launching attacks a | is related to | 4 |
The Olympic Destroyer Malware is associated with NotPetya. Olympic Destroyer is a notorious malware that was deployed by Sandworm, a cyber-espionage group, during the 2018 Pyeongchang Winter Olympics. The malware caused significant disruption to the event's IT infrastructure, including broadcasting, ticketing, various Olympics websites, and Wi-Fi at the hos | Unspecified | 2 |
The WhisperGate Malware is associated with NotPetya. WhisperGate is a destructive malware that has been employed by threat actors since 2020, with its first known deployment against Ukrainian organizations occurring in January 2022. These actors have used the malware to damage computer systems and render them inoperable, targeting not only Ukraine but | Unspecified | 2 |
The petya Malware is associated with NotPetya. Petya is a type of malware, specifically ransomware, that infected Windows-based systems primarily through phishing emails. It was notorious for its ability to disrupt operations and hold data hostage for ransom. Petya, along with other types of ransomware like WannaCry, NotPetya, TeslaCrypt, and Da | is related to | 2 |
The Stuxnet Malware is associated with NotPetya. Stuxnet, discovered in 2010, is one of the most infamous malware attacks in history. It was a military-grade cyberweapon co-developed by the United States and Israel, specifically targeting Iran's nuclear enrichment facility at Natanz. The Stuxnet worm infiltrated Windows systems, programming logic | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The APT28 Threat Actor is associated with NotPetya. APT28, also known as Fancy Bear or Unit 26165 of the Russian Main Intelligence Directorate, is a threat actor linked to Russia. The group has been involved in several high-profile cyber-espionage activities, including the hacking of the Democratic National Committee (DNC) during the 2016 US Presiden | Unspecified | 2 |
The Seashell Blizzard Threat Actor is associated with NotPetya. Seashell Blizzard, also known as Iridium, Sandworm, Voodoo Bear, and APT44, is a state-sponsored threat actor group affiliated with the Russian military intelligence service (GRU). Microsoft has identified this group as distinct from other Advanced Persistent Threat (APT) groups operating under the | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Eternalblue Vulnerability is associated with NotPetya. EternalBlue is a software vulnerability, specifically a flaw in the Windows Server Message Block (SMB) code execution. This vulnerability was made public when a group known as the Shadow Brokers leaked an exploit developed by the U.S. National Security Agency. The exploit, dubbed EternalBlue, is ass | Exploited | 3 |
The Eternalromance Vulnerability is associated with NotPetya. EternalRomance is a software vulnerability, specifically an exploit for the Server Message Block version 1 (SMBv1) protocol, which was leaked by the group known as the "ShadowBrokers." It affects Windows XP, Windows Server 2003, and Windows Vista systems. This flaw allows attackers to execute arbitr | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
DARKReading | 6 days ago | ||
Flashpoint | a month ago | ||
DARKReading | 2 months ago | ||
DARKReading | 4 months ago | ||
CERT-EU | 10 months ago | ||
CERT-EU | 9 months ago | ||
CERT-EU | 8 months ago | ||
Recorded Future | 4 months ago | ||
RIA - Information System Authority | 6 months ago | ||
RIA - Information System Authority | 6 months ago | ||
DARKReading | 6 months ago | ||
InfoSecurity-magazine | 6 months ago | ||
InfoSecurity-magazine | 7 months ago | ||
Securityaffairs | 7 months ago | ||
DARKReading | 7 months ago | ||
BankInfoSecurity | 7 months ago | ||
DARKReading | 7 months ago | ||
Recorded Future | 7 months ago | ||
DARKReading | 8 months ago | ||
CERT-EU | 8 months ago |