Click here to download all references as Bib-File.•
2023-06-28
⋅
BI. ZONE Cyber Threats Research Team
⋅
Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms RedCurl |
2023-06-13
⋅
Medium BI.ZONE
⋅
Core Werewolf targets the defense industry and critical infrastructure Awaken Likho |
2022-06-29
⋅
Group-IB
⋅
Fat Cats - An analysis of the BlackCat ransomware affiliate program BlackCat BlackCat |
2021-06-30
⋅
Group-IB
⋅
REvil Twins Deep Dive into Prolific RaaS Affiliates' TTPs Cobalt Strike REvil |
2021-05-07
⋅
Group-IB
⋅
Connecting the Bots Hancitor fuels Cuba Ransomware Operations Cuba Hancitor |
2021-03-01
⋅
Group-IB
⋅
Ransomware Uncovered 2020/2021 RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader |
2020-12-01
⋅
Group-IB
⋅
Egregor ransomware: The legacy of Maze lives on Egregor QakBot |
2020-11-20
⋅
Group-IB
⋅
The Locking Egregor Egregor QakBot |
2020-09-23
⋅
Group-IB
⋅
Big Game Hunting: Now in Russia |
2020-09-10
⋅
Group-IB
⋅
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting PwndLocker QakBot |
2020-08-24
⋅
Group-IB
⋅
Cybercriminal greeners from Iran attack companies worldwide for financial gain Dharma |
2020-05-14
⋅
Group-IB
⋅
ATT&CKing ProLock Ransomware PwndLocker |