Alias Description | Votes |
---|---|
Vice Society is a possible alias for Rhysida. Vice Society, a threat actor or hacking team with malicious intent, has been active since 2022 and has made significant waves in the cybersecurity world. The group is known for deploying various forms of ransomware, including BlackCat, Quantum Locker, Zeppelin, and their own branded variant of Zeppe | 7 |
Alias Description | Association Type | Votes |
---|---|---|
The Rhysida Ransomware Malware is associated with Rhysida. The Rhysida ransomware, a malicious software known for exploiting and damaging computer systems, has been actively disrupting cybersecurity since May 2023. This malware infects systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can steal pe | Unspecified | 12 |
The Lockbit Malware is associated with Rhysida. LockBit is a malicious software, or malware, known for its damaging and exploitative functions. It infiltrates systems via dubious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or hold data hostage for ransom. The LockBit | Unspecified | 5 |
The Systembc Malware is associated with Rhysida. SystemBC is a type of malware, or malicious software, known for its disruptive and exploitative nature. It infiltrates systems through dubious downloads, emails, or websites, often unbeknownst to the user. Once embedded, it can steal personal information, interrupt operations, or hold data hostage f | Unspecified | 2 |
The 3am Malware is associated with Rhysida. 3AM is a new ransomware family that emerged in the cyber threat landscape, as discovered by Symantec's Threat Hunter Team in September 2023. This malicious software, written in Rust, is designed to exploit and damage computer systems, often infiltrating them without the user's knowledge through susp | Unspecified | 2 |
The Clop Malware is associated with Rhysida. Clop, a malicious software (malware), is linked to a Russian-speaking cybercriminal group also known as Cl0p. It is designed to exploit and damage computer systems by stealing personal information, disrupting operations, or holding data hostage for ransom. In May 2023, the Clop group began exploitin | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Alphv Threat Actor is associated with Rhysida. Alphv, also known as BlackCat, is a notable threat actor in the cybersecurity landscape. Originating from Russia, this cybercriminal group has been involved in multiple high-profile ransomware attacks, specifically targeting healthcare providers. They gained significant attention after stealing 5TB | Unspecified | 5 |
The Medusa Threat Actor is associated with Rhysida. Medusa, a threat actor group known for its malicious activities, has been increasingly involved in multiple high-profile cyber attacks. In November 2023, Medusa and other groups like LockBit and ALPHV (BlackCat) exploited a zero-day vulnerability, the Citrix Bleed (CVE-2023-4966), leading to numerou | Unspecified | 2 |
The Bianlian Threat Actor is associated with Rhysida. BianLian is a threat actor group known for its malicious activities, primarily involving ransomware attacks. The group has been particularly active in 2024, exploiting bugs in JetBrains TeamCity software to launch its attacks. This method of attack has caused significant disruptions and data breache | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Zerologon Vulnerability is associated with Rhysida. Zerologon, officially known as CVE-2020-1472, is a critical vulnerability within Microsoft's Netlogon Remote Protocol. This flaw allows attackers to bypass authentication mechanisms and alter computer passwords within a domain controller's Active Directory, enabling them to escalate privileges to do | Unspecified | 2 |
The CVE-2020-1472 Vulnerability is associated with Rhysida. CVE-2020-1472, also known as the "ZeroLogon" vulnerability, is a critical-severity flaw in Microsoft's Netlogon Remote Protocol. This vulnerability, which was patched on August 11, 2020, allows attackers to escalate privileges and gain administrative access to a Windows domain controller without any | Exploited | 2 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
BankInfoSecurity | a month ago | ||
Recorded Future | a month ago | ||
BankInfoSecurity | 14 days ago | ||
Securityaffairs | 16 days ago | ||
InfoSecurity-magazine | 17 days ago | ||
BankInfoSecurity | a month ago | ||
Checkpoint | a month ago | ||
BankInfoSecurity | 2 months ago | ||
Securityaffairs | 2 months ago | ||
DARKReading | 2 months ago | ||
Securityaffairs | 2 months ago | ||
BankInfoSecurity | 3 months ago | ||
DARKReading | 3 months ago | ||
Malwarebytes | 3 months ago | ||
InfoSecurity-magazine | 3 months ago | ||
Securityaffairs | 3 months ago | ||
CERT-EU | a year ago | ||
Securityaffairs | 4 months ago | ||
BankInfoSecurity | 4 months ago | ||
BankInfoSecurity | 5 months ago |