Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-07SUCURIBen Martin
Magecart Swiper Uses Unorthodox Concatenation
magecart
2021-07-07Twitter (@C0rk1_H)hyabcd
Tweet on purplefox exploiting PrintNightmare (CVE-2021-34527) vulnerability in cryptocurrency mining campaign
PurpleFox
2021-07-07NetskopeGustavo Palazolo
Netskope Threat Coverage: REvil
REvil
2021-07-07CrowdStrikeKaran Sood, Liviu Arsene
How CrowdStrike Falcon Stops REvil Ransomware Used in the Kaseya Attack
REvil
2021-07-07Trend MicroGloria Chen, Jaromír Hořejší, Joseph C Chen, Kenney Lu
BIOPASS RAT: New Malware Sniffs Victims via Live Streaming
BIOPASS Cobalt Strike Derusbi
2021-07-07ElasticJamie Butler
Elastic Security prevents 100% of REvil ransomware samples
REvil
2021-07-07ChainanalysisChainalysis Team
Israeli Government Seizes Cryptocurrency Addresses Associated with Hamas Donation Campaigns
2021-07-07McAfeeMcAfee Labs
Ryuk Ransomware Now Targeting Webservers
Cobalt Strike Ryuk
2021-07-07TrustwaveNikita Kazymirskyi, Rodel Mendrez
Diving Deeper Into the Kaseya VSA Attack: REvil Returns and Other Hackers Are Riding Their Coattails
Cobalt Strike REvil
2021-07-07ESET ResearchFernando Tavella, Matías Porolli
Bandidos at large: A spying campaign in Latin America
Bandook
2021-07-07Medium s2wlabSeunghoe Kim
Deep analysis of KPOT Stealer
KPOT Stealer
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (Network IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal (IOCs)
AllaKore Lilith NjRAT
2021-07-07TalosAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore Lilith NjRAT
2021-07-07KasperskyDenis Legezo
WildPressure targets the macOS platform
Guard Milum WildPressure
2021-07-07IntezerNicole Fishbein, Ryan Robinson
Global Phishing Campaign Targets Energy Sector and its Suppliers
2021-07-07Talos IntelligenceAsheer Malhotra, Justin Thattil
InSideCopy: How this APT continues to evolve its arsenal
AllaKore NjRAT SideCopy
2021-07-06Heimdal SecurityDora Tudor
Is Diavol Ransomware Connected to Wizard Spider?
Diavol
2021-07-06ZscalerZscaler
Kaseya Supply Chain Ransomware Attack - Technical Analysis of the REvil Payload
REvil
2021-07-06Twitter (@_alex_il_)Alex Ilgayev
Tweet on REvil ransomware actor using vulnerable defender executable in its infection flow in early may before Kaseya attack
REvil