Zeon

Threat Actor updated 4 months ago (2024-05-05T03:18:08.313Z)
Download STIX
Preview STIX
Zeon, a known threat actor in the cybersecurity landscape, has been linked to several high-profile ransomware attacks. It was instrumental in crypting SVCReady and CargoBay loaders, observed in Quantum and Royal ransomware attacks respectively. Zeon has also employed third-party ransomware such as BlackCat and custom Zeon ransomware in its operations. Over time, this malware has been associated with various attacks including Quantum, Royal, Zeon, and BlackBasta. Approximately a year ago, ITG23, another threat group, stopped using its successful Conti ransomware strain, leading to its members creating or joining new operations like Quantum, Royal, Zeon, and BlackBasta. In the aftermath of the ITG23 dissolution, these factions continued to use many of the same crypters, indicating an ongoing cooperation among former members. The use of Rust programming language has also increased, with developers releasing Rust versions of malware including BlackCat, Hive, Zeon, and RansomExx. Recently, Zeon has been identified as operating as a group of elite pentesters primarily for Akira and LockBit, two prominent ransomware groups. The takedown of LockBit had a significant impact on Zeon, forcing it to shift its focus to the Akira brand. The recent troubles faced by LockBit and Akira have created a relative vacuum in the ransomware landscape, which, according to cybersecurity firm RedSense, has been partly filled by the Akira ransomware collective and associated "ghost groups" like Zeon. Keeping software fully patched and updated is considered a top defense against Zeon hackers. However, pentesters associated with Zeon are likely to continue tricking victims into installing remote management and monitoring software, targeting ESXi and cloud environments. These developments suggest that Zeon's increased involvement with Akira could lead to more sophisticated and damaging cyber threats in the future.
Description last updated: 2024-05-05T03:16:02.526Z
What's your take? (Question 1 of 5)
Help tune the shared Cybergeist dataset, assist your peers, and earn karma. Expand the panel to get started.
Possible Aliases / Cluster overlaps
It's hard to track cluster overlaps and naming conventions between vendors, so here are some possible overlapping names / profiles you also may want to look at.
IDVotesProfile Description
Conti
4
Conti is a notorious malware and ransomware operation that has caused significant damage to computer systems worldwide. The Conti group, believed to have around 200 employees, operated like a regular business, with internal communications revealing the organization's structure and operations. It was
Akira
2
Akira is a malicious software or malware that has been causing significant damage to various organizations and systems worldwide. The ransomware, known for its persistent and harmful attacks, has successfully infiltrated numerous systems, often without the knowledge of the users, disrupting operatio
Conti Team
2
The Conti team, a threat actor group known for its malicious activities in the cyber realm, has seen significant developments and transformations over recent years. In September 2022, a splinter group from Conti Team One resurfaced under the name Royal Ransomware, conducting callback phishing attack
Hive
2
Hive is a malicious software (malware) that has been used by the cybercriminal group, Hunters International, to launch ransomware attacks since October of last year. The group operates as a ransomware-as-a-service (RaaS) provider, spreading Hive rapidly through collaborations with less sophisticated
Miscellaneous Associations
Other elements of context that could aid in the identification of relevance
Ransomware
Loader
Encryption
Ransom
RaaS
Antivirus
Malware
CISA
Extortion
Esxi
Analyst Notes & Discussion
Be the first to leave your mark here! Log in to share your views and vote.
Associated Malware
To see the evidence that has resulted in these malware associations, create a free account
IDTypeVotesProfile Description
RyukUnspecified
2
Ryuk is a type of malware known as ransomware, which has been utilized by the threat group ITG23 for several years. This group has been notorious for crypting their malware, with crypters seen in use with other malware such as Trickbot, Emotet, Cobalt Strike, and Ryuk. In 2019, most ransomware inves
TrickBotUnspecified
2
TrickBot is a notorious malware that has been used extensively by cybercriminals to exploit and damage computer systems. It operates as a crimeware-as-a-service platform, infecting systems through suspicious downloads, emails, or websites, often without the user's knowledge. Once inside, it can stea
Black BastaUnspecified
2
Black Basta is a notorious malware group known for its ransomware activities. The group has been active since at least early 2022, during which time it has accumulated an estimated $107 million in Bitcoin ransom payments. It leverages malicious software to infiltrate and exploit computer systems, of
Royal RansomwareUnspecified
2
The Royal Ransomware, a harmful malware program designed to exploit and damage computer systems, operated from September 2022 through June 2023. It employed multi-threaded encryption to disrupt operations and hold data hostage for ransom. The ransomware was primarily disseminated through suspicious
Ghostis related to
2
"Ghost" is a potent malware that has been plaguing the digital world. In 2020, the first signs of its impending threat emerged with the planning of a large bilateral CDU/MDANG Ex Cyber Ghost operation. However, it wasn't until Check Point Research (CPR) identified a network of GitHub accounts, dubbe
Associated Threat Actors
To see the evidence that has resulted in these threatActor associations, create a free account
IDTypeVotesProfile Description
Alphvis related to
7
Alphv is a threat actor group known for its malicious activities in the cyber world. They have been particularly active in deploying ransomware attacks, with one of their most significant actions being the theft of 5TB of data from Morrison Community Hospital. This act not only disrupted hospital op
LockBitSuppis related to
2
LockBitSupp, also known as Dmitry Yuryevich Khoroshev, is a threat actor who has been identified as the creator and operator of one of the most prolific ransomware variants known as LockBit. Based in Voronezh, Russia, Khoroshev allegedly began developing LockBit as early as September 2019 and contin
Associated Vulnerabilities
To see the evidence that has resulted in these vulnerability associations, create a free account
IDTypeVotesProfile Description
Lockbit's GhostUnspecified
2
None
Source Document References
Information about the Zeon Threat Actor was read from the documents corpus below. This display is limited to 20 results, create a free account to see more
PreviewSource LinkCreatedAtTitle
CSO Online
2 years ago
Backdoor deployment overtakes ransomware as top attacker action
CERT-EU
6 months ago
The effects of law enforcement takedowns on the ransomware landscape - Help Net Security
CERT-EU
6 months ago
The effects of law enforcement takedowns on the ransomware landscape - Help Net Security
CERT-EU
6 months ago
Ransomware Talent Surges to Akira After LockBit's Demise
BankInfoSecurity
6 months ago
Ransomware Talent Surges to Akira After LockBit's Demise
BankInfoSecurity
6 months ago
Stages of LockBit Grief: Anger, Denial, Faking Resurrection?
CERT-EU
6 months ago
Authorities Claim LockBit Admin "LockBitSupp" Has Engaged with Law Enforcement | #cybercrime | #infosec | National Cyber Security Consulting
CERT-EU
6 months ago
Operation Cronos: Who Are the LockBit Admins
BankInfoSecurity
6 months ago
No Big Reveal: Cops Don't Unmask LockBit's LockBitSupp
BankInfoSecurity
7 months ago
Who is LockBitSupp? Police Delay Promise to Reveal Identity
CERT-EU
7 months ago
LockBit Group Prepared New Crypto-Locker Before Takedown | #ransomware | #cybercrime | National Cyber Security Consulting
BankInfoSecurity
7 months ago
LockBit Group Prepared New Crypto-Locker Before Takedown
BankInfoSecurity
7 months ago
Broken LockBit: Ransomware Group Takedown Will Have Impact
CERT-EU
8 months ago
Researchers link 3AM ransomware to Conti, Royal cybercrime gangs
CERT-EU
8 months ago
Examples of Past and Current Attacks | #ransomware | #cybercrime | National Cyber Security Consulting
CERT-EU
2 years ago
Organizations Warned of Royal Ransomware Attacks
MITRE
9 months ago
Royal Rumble: Analysis of Royal Ransomware
MITRE
9 months ago
Royal Ransomware Deep Dive | Kroll
CERT-EU
9 months ago
TrickBot malware dev pleads guilty, faces 35 years in prison
CERT-EU
10 months ago
FBI and CISA Say the Royal Ransomware Group May Rebrand