Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-07TrustwaveNikita Kazymirskyi, Rodel Mendrez
Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails
Cobalt Strike REvil
2021-07-07TrustwaveNikita Kazymirskyi, Rodel Mendrez
Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails
Cobalt Strike REvil
2021-07-07ESET ResearchFernando Tavella, Matías Porolli
Bandidos at large: A spying campaign in Latin America
Bandook
2021-07-07ESET ResearchFernando Tavella, Matías Porolli
Bandidos at large: A spying campaign in Latin America
Bandook
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (Network IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore Lilith NjRAT
2021-07-07KasperskyDenis Legezo
WildPressure targets the macOS platform
Guard Milum WildPressure
2021-07-07Talos IntelligenceAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore NjRAT SideCopy
2021-07-06ZscalerZscaler
Kaseya Supply Chain Ransomware Attack - Technical Analysis of the REvil Payload
REvil
2021-07-06Twitter (@_alex_il_)Alex Ilgayev
Tweet on REvil ransomware actor using vulnerable defender executable in its infection flow in early may before Kaseya attack
REvil
2021-07-06splunkSplunk Threat Research Team
REvil Ransomware Threat Research Update and Detections
REvil
2021-07-06YouTube ( DuMp-GuY TrIcKsTeR)Jiří Vinopal
[1] Lokibot analyzing - defeating GuLoader with Windbg (Kernel debugging) and Live C2
CloudEyE Loki Password Stealer (PWS)
2021-07-06Medium walmartglobaltechJason Reaves, Joshua Platt
TA505 adds GoLang crypter for delivering miners and ServHelper
ServHelper
2021-07-06FPRIJosephine Wolff
Understanding Russia’s Cyber Strategy
2021-07-06AT&TFernando Martinez
Lazarus campaign TTPs and evolution
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2021-07-060ffset Blog0verfl0w_, Daniel Bunce
New TA402/MOLERATS Malware – Decrypting .NET Reactor Strings
SharpStage
2021-07-06The RecordCatalin Cimpanu
Moroccan hacker Dr HeX arrested for phishing attacks, malware distribution
2021-07-06Group-IBDmitry Volkov, Stephen Kavanagh
Operation Lyrebird: Group-IB assists INTERPOL in identifying suspect behind numerous cybercrimes worldwide