Alias Description | Votes |
---|---|
Qilin is a possible alias for Ransomhub. Qilin, a threat actor known for its malicious activities in the cyberspace, has been on the rise with an increase in victim count by 44% reaching 140 in Q3. This group is part of the Octo Tempest group which recently added RansomHub and Qilin ransomware to its arsenal, enhancing its capabilities to | 3 |
Cyclops is a possible alias for Ransomhub. Cyclops, also known as Knight and later rebranded as RansomHub, is a malware that emerged in the threat landscape in May 2023. This malicious software, designed to exploit and damage computer systems, infects systems through suspicious downloads, emails, or websites and can steal personal informatio | 3 |
Octo Tempest is a possible alias for Ransomhub. Octo Tempest, also known as Scattered Spider, is a prominent threat actor in the cybersecurity landscape. This group has rapidly gained notoriety in the ransomware domain by incorporating RansomHub and Qilin ransomware into its arsenal, significantly enhancing its ability to compromise systems and n | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Lockbit Malware is associated with Ransomhub. LockBit is a malicious software, or malware, known for its damaging and exploitative functions. It infiltrates systems via dubious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or hold data hostage for ransom. The LockBit | Unspecified | 6 |
The Akira Malware is associated with Ransomhub. Akira is a potent ransomware that has been active since 2023, known for its aggressive encryption tactics and swift deployment. This malware, which brings a unique '80s aesthetic to the dark web, has quickly risen in prominence within the cybercrime landscape. It has targeted hundreds of victims glo | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Alphv Threat Actor is associated with Ransomhub. Alphv, also known as BlackCat, is a notable threat actor in the cybersecurity landscape. Originating from Russia, this cybercriminal group has been involved in multiple high-profile ransomware attacks, specifically targeting healthcare providers. They gained significant attention after stealing 5TB | Unspecified | 10 |
The Scattered Spider Threat Actor is associated with Ransomhub. Scattered Spider is a notorious threat actor group known for its malicious cyber activities. The group primarily targets enterprise data within Software as a Service (SaaS) applications, including less sophisticated outfits and more well-known systems such as Microsoft cloud environments and on-prem | Unspecified | 3 |
The Medusa Threat Actor is associated with Ransomhub. Medusa, a threat actor group known for its malicious activities, has been increasingly involved in multiple high-profile cyber attacks. In November 2023, Medusa and other groups like LockBit and ALPHV (BlackCat) exploited a zero-day vulnerability, the Citrix Bleed (CVE-2023-4966), leading to numerou | Unspecified | 3 |
Alias Description | Association Type | Votes |
---|---|---|
The Zerologon Vulnerability is associated with Ransomhub. Zerologon, officially known as CVE-2020-1472, is a critical vulnerability within Microsoft's Netlogon Remote Protocol. This flaw allows attackers to bypass authentication mechanisms and alter computer passwords within a domain controller's Active Directory, enabling them to escalate privileges to do | Unspecified | 2 |
The CVE-2020-1472 Vulnerability is associated with Ransomhub. CVE-2020-1472, also known as the "ZeroLogon" vulnerability, is a critical-severity flaw in Microsoft's Netlogon Remote Protocol. This vulnerability, which was patched on August 11, 2020, allows attackers to escalate privileges and gain administrative access to a Windows domain controller without any | Unspecified | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
BankInfoSecurity | a month ago | ||
Securelist | 6 days ago | ||
BankInfoSecurity | 14 days ago | ||
Checkpoint | 17 days ago | ||
BankInfoSecurity | 17 days ago | ||
Krebs on Security | 22 days ago | ||
Checkpoint | 23 days ago | ||
ESET | 23 days ago | ||
DARKReading | 23 days ago | ||
BankInfoSecurity | a month ago | ||
InfoSecurity-magazine | a month ago | ||
BankInfoSecurity | a month ago | ||
BankInfoSecurity | a month ago | ||
Checkpoint | a month ago | ||
InfoSecurity-magazine | a month ago | ||
BankInfoSecurity | 2 months ago | ||
Securityaffairs | 2 months ago | ||
Trend Micro | 2 months ago | ||
Checkpoint | 2 months ago | ||
Securityaffairs | 2 months ago |