Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-12-03KrebsOnSecurityBrian Krebs
Who Is the Network Access Broker ‘Babam’?
2021-10-21curatedintelTrevor Giffen
Initial Access Broker Landscape
2021-10-08NTTFumio Ozawa, Hiroki Hada, Rintaro Koike
Malware Flagpro used by targeted attack group BlackTech
Flagpro
2021-08-26Bleeping ComputerIonut Ilascu
Ragnarok ransomware releases master decryptor after shutdown
Ragnarok
2021-08-24Vice MotherboardJoseph Cox
How Data Brokers Sell Access to the Backbone of the Internet
2021-08-24VolexityDamien Cash, Josh Grunzweig, Steven Adair, Thomas Lancaster
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT
RokRAT
2021-08-24VolexityDamien Cash, Josh Grunzweig, Steven Adair, Thomas Lancaster
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT
RokRAT
2021-08-24VolexityDamien Cash, Josh Grunzweig, Steven Adair, Thomas Lancaster
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT
RokRAT
2021-08-24VolexityDamien Cash, Josh Grunzweig, Steven Adair, Thomas Lancaster
North Korean BLUELIGHT Special: InkySquid Deploys RokRAT
RokRAT
2021-08-05Group-IBNikita Rostovcev, Viktor Okorokov
Prometheus TDS The key to success for Campo Loader, Hancitor, IcedID, and QBot
Prometheus Backdoor Buer campoloader Hancitor IcedID QakBot
2021-08-02KELAVictoria Kivilevich
All Access Pass: Five Trends with Initial Access Brokers
2021-07-14Medium s2wlabJaeki Kim
Matryoshka : Variant of ROKRAT, APT37 (Scarcruft)
RokRAT
2021-05-06Group-IBViktor Okorokov
GrelosGTM group abuses Google Tag Manager to attack e-commerce websites
2021-04-14Group-IBVictor Okorokov
Lazarus BTC Changer Back in action with JS sniffers redesigned to steal crypto
2021-03-15Group-IBVictor Okorokov
JavaScript sniffers' new tricks: Analysis of the E1RB JS sniffer family
2021-03-10NTT SecurityHiroki Hada
日本を標的としたPseudoGateキャンペーンによるSpelevo Exploit Kitを用いた攻撃について
Zloader
2021-02-18NTT SecurityHiroki Hada
nccTrojan used in targeted attack by TA428 group against defense and aviation organizations
nccTrojan
2021-02-15cyblecybleinc
Ngrok Platform Abused by Hackers to Deliver a New Wave of Phishing Attacks
2021-01-06MalwarebytesHossein Jazi
Retrohunting APT37: North Korean APT used VBA self decode technique to inject RokRat
RokRAT
2020-12-23Group-IBViktor Okorokov
New attacks by UltraRank group