SYMBOL | COMMON_NAME | aka. SYNONYMS |
GOLD DUPONT is a financially motivated cybercriminal threat group that specializes in post-intrusion ransomware attacks using 777 (aka Defray777 or RansomExx) malware. Active since November 2018, GOLD DUPONT establishes initial access into victim networks using stolen credentials to remote access services like virtual desktop infrastructure (VDI) or virtual private networks (VPN). From October 2019 to early 2020 the group used GOLD BLACKBURN's TrickBot malware as an initial access vector (IAV) during some intrusions. Since July 2020, the group has also used GOLD SWATHMORE's IcedID (Bokbot) malware as an IAV in some intrusions.
2022-11-30
⋅
SentinelOne
⋅
RansomEXX Ransomware: In-Depth Analysis, Detection, and Mitigation RansomEXX RansomEXX |
2022-11-22
⋅
IBM Security
⋅
RansomExx upgrades to rust RansomEXX RansomExx2 |
2022-09-28
⋅
vmware
⋅
ESXi-Targeting Ransomware: The Threats That Are After Your Virtual Machines (Part 1) Avoslocker Babuk Black Basta BlackCat BlackMatter Conti DarkSide HelloKitty Hive LockBit Luna RansomEXX RedAlert Ransomware REvil |
2022-05-17
⋅
Trend Micro
⋅
Ransomware Spotlight: RansomEXX LaZagne Cobalt Strike IcedID MimiKatz PyXie RansomEXX TrickBot |
2022-02-09
⋅
vmware
⋅
Exposing Malware in Linux-Based Multi-Cloud Environments ACBackdoor BlackMatter DarkSide Erebus HelloKitty Kinsing PLEAD QNAPCrypt RansomEXX REvil Sysrv-hello TeamTNT Vermilion Strike Cobalt Strike |
2021-11-01
⋅
FBI
⋅
PIN Number 20211101-001: Ransomware Actors Use Significant Financial Events and Stock Valuation to Facilitate Targeting and Extortion of Victims DarkSide RansomEXX DarkSide PyXie RansomEXX |
2021-09-30
⋅
Medium proferosec-osm
⋅
RansomEXX, Fixing Corrupted Ransom RansomEXX |
2021-08-05
⋅
KrebsOnSecurity
⋅
Ransomware Gangs and the Name Game Distraction DarkSide RansomEXX Babuk Cerber Conti DarkSide DoppelPaymer Egregor FriedEx Gandcrab Hermes Maze RansomEXX REvil Ryuk Sekhmet |
2021-08-03
⋅
Bleeping Computer
⋅
Ransomware attack hits Italy's Lazio region, affects COVID-19 site LockBit RansomEXX |
2021-07-17
⋅
BleepingComputer
⋅
Ecuador's state-run CNT telco hit by RansomEXX ransomware RansomEXX RansomEXX |
2021-05-10
⋅
DarkTracer
⋅
Intelligence Report on Ransomware Gangs on the DarkWeb: List of victim organizations attacked by ransomware gangs released on the DarkWeb RansomEXX Avaddon Babuk Clop Conti Cuba DarkSide DoppelPaymer Egregor Hades LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker Nefilim Nemty Pay2Key PwndLocker RagnarLocker Ragnarok RansomEXX REvil Sekhmet SunCrypt ThunderX |
2021-05-06
⋅
Cyborg Security
⋅
Ransomware: Hunting for Inhibiting System Backup or Recovery Avaddon Conti DarkSide LockBit Mailto Maze Mespinoza Nemty PwndLocker RagnarLocker RansomEXX REvil Ryuk Snatch ThunderX |
2021-03-17
⋅
Palo Alto Networks Unit 42
⋅
Ransomware Threat Report 2021 RansomEXX Dharma DoppelPaymer Gandcrab Mailto Maze Phobos RansomEXX REvil Ryuk WastedLocker |
2021-03-09
⋅
Youtube (SANS Digital Forensics and Incident Response)
⋅
Jackpotting ESXi Servers For Maximum Encryption | Eric Loui & Sergei Frankoff | SANS CTI Summit 2021 DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT |
2021-03-01
⋅
Group-IB
⋅
Ransomware Uncovered 2020/2021 RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader |
2021-02-26
⋅
CrowdStrike
⋅
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact DarkSide RansomEXX Griffon Carbanak Cobalt Strike DarkSide IcedID MimiKatz PyXie RansomEXX REvil |
2021-02-23
⋅
CrowdStrike
⋅
2021 Global Threat Report RansomEXX Amadey Anchor Avaddon BazarBackdoor Clop Cobalt Strike Conti Cutwail DanaBot DarkSide DoppelPaymer Dridex Egregor Emotet Hakbit IcedID JSOutProx KerrDown LockBit Mailto Maze MedusaLocker Mespinoza Mount Locker NedDnLoader Nemty Pay2Key PlugX Pushdo PwndLocker PyXie QakBot Quasar RAT RagnarLocker Ragnarok RansomEXX REvil Ryuk Sekhmet ShadowPad SmokeLoader Snake SUNBURST SunCrypt TEARDROP TrickBot WastedLocker Winnti Zloader Evilnum OUTLAW SPIDER RIDDLE SPIDER SOLAR SPIDER VIKING SPIDER |
2021-02-02
⋅
⋅
CRONUP
⋅
De ataque con Malware a incidente de Ransomware Avaddon BazarBackdoor Buer Clop Cobalt Strike Conti DanaBot Dharma Dridex Egregor Emotet Empire Downloader FriedEx GootKit IcedID MegaCortex Nemty Phorpiex PwndLocker PyXie QakBot RansomEXX REvil Ryuk SDBbot SmokeLoader TrickBot Zloader |
2021-01-26
⋅
Cybereason
⋅
Cybereason vs. RansomEXX Ransomware RansomEXX RansomEXX |
2021-01-06
⋅
Trend Micro
⋅
Expanding Range and Improving Speed: A RansomExx Approach RansomEXX |
2021-01-01
⋅
CrowdStrike
⋅
Hypervisor Jackpotting: CARBON SPIDER and SPRITE SPIDER Target ESXi Servers With Ransomware to Maximize Impact DarkSide RansomEXX DarkSide RansomEXX GOLD DUPONT |
2020-12-21
⋅
Intezer
⋅
Top Linux Cloud Threats of 2020 AgeLocker AnchorDNS Blackrota Cloud Snooper Dacls Doki FritzFrog IPStorm Kaiji Kinsing NOTROBIN Penquin Turla PLEAD Prometei RansomEXX Stantinko TeamTNT TSCookie WellMail elf.wellmess TeamTNT |
2020-12-09
⋅
Cisco
⋅
Quarterly Report: Incident Response trends from Fall 2020 Cobalt Strike IcedID Maze RansomEXX Ryuk |
2020-11-15
⋅
⋅
Medium GustavoPalazolo
⋅
RansomEXX — Análise do Ransomware Utilizado no Ataque ao STJ RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Last, but Not Least: Defray777 PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
When Threat Actors Fly Under the Radar: Vatet, PyXie and Defray777 PyXie RansomEXX |
2020-11-06
⋅
Kaspersky Labs
⋅
RansomEXX Trojan attacks Linux systems RansomEXX RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Indicators of Compromise related to Cobaltstrike, PyXie Lite, Vatet and Defray777 Cobalt Strike PyXie RansomEXX |
2020-11-06
⋅
Palo Alto Networks Unit 42
⋅
Linking Vatet, PyXie and Defray777 PyXie RansomEXX |
2020-11-05
⋅
Bleeping Computer
⋅
Brazil's court system under massive RansomExx ransomware attack RansomEXX |
2020-06-26
⋅
Github (Bleeping)
⋅
Ransom .exx notes RansomEXX |
2020-06-26
⋅
BleepingComputer
⋅
New Ransom X Ransomware used in Texas TxDOT cyberattack RansomEXX |
2020-06-17
⋅
⋅
RansomEXX Ransomware RansomEXX |
2020-03-01
⋅
CTIR GOV
⋅
Nova campanha de ataques de Ransomware RansomEXX |
2020-01-01
⋅
Secureworks
⋅
GOLD DUPONT Cobalt Strike Defray PyXie GOLD DUPONT |