Alias Description | Votes |
---|---|
Hades is a possible alias for WastedLocker. Hades is a significant threat actor that has been active in the cybersecurity landscape, particularly associated with ransomware attacks. The group uses distinctive tactics and infrastructure, as noted by CTU researchers in June 2021. Hades ransomware operators have been observed using Advanced Port | 3 |
Payloadbin is a possible alias for WastedLocker. PayloadBIN is a threat actor associated with the infamous cybercrime group, Evil Corp. This association emerged in 2021 when Babuk ransomware operations rebranded as PayloadBIN in an apparent effort to evade sanctions imposed by the U.S. government in December 2019. The group has been responsible fo | 2 |
Macaw is a possible alias for WastedLocker. | 2 |
Cryptone is a possible alias for WastedLocker. CryptOne is a Delphi-based crypter malware, dating back to 2015, that has been frequently used by various malicious software families such as Gozi, Dridex, NetWalker, and WastedLocker. This crypter is reportedly offered as a Crypter-As-A-Service and it's capable of detecting and disabling a list of | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Socgholish Malware is associated with WastedLocker. SocGholish is a malicious software (malware) that has been significantly prevalent in cyber threats over recent years. In 2022, it was observed being used in conjunction with the Parrot TDS to deliver the FakeUpdates downloader to unsuspecting visitors on compromised websites. By late 2022, Microsof | Unspecified | 3 |
The Gozi Malware is associated with WastedLocker. Gozi is a notorious malware that has been linked to numerous cyber attacks. It's typically delivered through sophisticated malvertising techniques, often used in conjunction with other initial access malware such as Pikabot botnet agent and IcedID information stealer. When an individual accesses a c | Unspecified | 2 |
The Lockbit Malware is associated with WastedLocker. LockBit is a malicious software, or malware, known for its damaging and exploitative functions. It infiltrates systems via dubious downloads, emails, or websites, often without the user's knowledge, and can steal personal information, disrupt operations, or hold data hostage for ransom. The LockBit | Unspecified | 2 |
Alias Description | Association Type | Votes |
---|---|---|
The Evil Corp Threat Actor is associated with WastedLocker. Evil Corp, a threat actor based in Russia, has been identified as a significant cybersecurity threat due to its involvement in various malicious activities, including the deployment of Dridex malware. The group is led by Maksim Yakubets and has been sanctioned by the Treasury Department for its cybe | Unspecified | 3 |
Preview | Source Link | CreatedAt | Title |
---|---|---|---|
BankInfoSecurity | 2 months ago | ||
DARKReading | 2 months ago | ||
InfoSecurity-magazine | 2 months ago | ||
BankInfoSecurity | 2 months ago | ||
Quick Heal Technologies Ltd. | 4 months ago | ||
CERT-EU | a year ago | ||
BankInfoSecurity | a year ago | ||
SecurityIntelligence.com | a year ago | ||
MITRE | 2 years ago | ||
MITRE | 2 years ago | ||
MITRE | 2 years ago | ||
MITRE | 2 years ago | ||
MITRE | 2 years ago |