Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-06-28BI. ZONE Cyber Threats Research TeamOleg Skulkin
Red Wolf is back to spy on commercial firms Red Wolf is back to spy on commercial firms
RedCurl
2022-06-29Group-IBAndrey Zhdanov, Oleg Skulkin
Fat Cats - An analysis of the BlackCat ransomware affiliate program
BlackCat BlackCat
2021-06-30Group-IBOleg Skulkin
REvil Twins Deep Dive into Prolific RaaS Affiliates' TTPs
Cobalt Strike REvil
2021-05-07Group-IBOleg Skulkin, Semyon Rogachev
Connecting the Bots Hancitor fuels Cuba Ransomware Operations
Cuba Hancitor
2021-03-01Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
Ransomware Uncovered 2020/2021
RansomEXX BazarBackdoor Buer Clop Conti DoppelPaymer Dridex Egregor IcedID Maze PwndLocker QakBot RansomEXX REvil Ryuk SDBbot TrickBot Zloader
2020-12-01Group-IBGroup-IB, Oleg Skulkin, Roman Rezvukhin, Semyon Rogachev
Egregor ransomware: The legacy of Maze lives on
Egregor QakBot
2020-11-20Group-IBOleg Skulkin, Roman Rezvukhin, Semyon Rogachev
The Locking Egregor
Egregor QakBot
2020-09-23Group-IBOleg Skulkin, Rustam Mirkasymov
Big Game Hunting: Now in Russia
2020-09-10Group-IBOleg Skulkin, Semyon Rogachev
Lock Like a Pro: Dive in Recent ProLock's Big Game Hunting
PwndLocker QakBot
2020-08-24Group-IBOleg Skulkin
Cybercriminal greeners from Iran attack companies worldwide for financial gain
Dharma
2020-05-14Group-IBOleg Skulkin
ATT&CKing ProLock Ransomware
PwndLocker