Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-06Group-IBThreat Intelligence
Dead-end job: ResumeLooters gang infects websites with XSS scripts and SQL injections to vacuum up job seekers' personal data and CVs
ResumeLooters
2023-12-07Group-IBSharmine Low
Curse of the Krasue: New Linux Remote Access Trojan targets Thailand
Krasue RAT
2023-10-05Group-IBGroup-IB
Let's dig deeper: dissecting the new Android Trojan GoldDigger with Group-IB Fraud Matrix
GoldDigger
2023-08-14Group-IBArtem Grischenko, Pavel Naumov
Breaking down Gigabud banking malware with Group-IB Fraud Matrix
Gigabud
2023-05-17Group-IBJoshua Penny, Nikita Rostovtsev, Yashraj Solanki
The distinctive rattle of APT SideWinder
SideWinder
2023-04-04Group-IBAndrey Zhdanov, Vladislav Azersky
The old way: BabLock, new ransomware quietly cruising around Europe, Middle East, and Asia
Rorschach Ransomware
2023-03-31Group-IBGroup-IB
36gate: supply chain attack
3CX Backdoor
2023-01-11Group-IBGroup-IB
Dark Pink: New APT group targets governmental, military organizations in APAC, Europe
DarkPink
2023-01-11Group-IBAndrey Polovinkin
Dark Pink - New APT hitting Asia-Pacific, Europe that goes deeper and darker
2022-12-21Group-IBArtem Grischenko
Godfather: A banking Trojan that is impossible to refuse
Godfather
2022-11-03Group-IBRustam Mirkasymov
Financially motivated, dangerously activated: OPERA1ER APT in Africa
Cobalt Strike Common Raven
2022-11-03Group-IBGroup-IB
OPERA1ER: Playing god without permission
2022-09-16Group-IBTwitter (@GroupIB_GIB)
Tweet on Uber Employees potentially infected with Raccoon and Vidar stealer
Raccoon Vidar
2022-08-25Group-IBRoberto Martinez, Rustam Mirkasymov
Roasting 0ktapus: The phishing campaign going after Okta identity credentials
2022-08-18Group-IBNikita Rostovtsev
APT41 World Tour 2021 on a tight schedule
Cobalt Strike
2022-08-17Group-IBVictor Okorokov
Switching side jobs Links between ATMZOW JS-sniffer and Hancitor
Hancitor
2022-08-11Group-IBGroup-IB
Challenge accepted Detecting MaliBot, a fresh Android banking trojan, with a Fraud Protection solution
2022-07-29Group-IBReza Rafati, Yaroslav Kargalev
Fake investment scams in Europe How we almost got rich
2022-06-29Group-IBAndrey Zhdanov, Oleg Skulkin
Fat Cats - An analysis of the BlackCat ransomware affiliate program
BlackCat BlackCat
2022-06-24Group-IBAlbert Priego
We see you, Gozi Hunting the latest TTPs used for delivering the Trojan
ISFB