Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-12BlackberryBlackBerry Research & Intelligence Team
Threat Thursday: Ficker Infostealer Malware
Ficker Stealer
2021-07-27BlackberryBlackBerry Research & Intelligence Team
Old Dogs New Tricks: Attackers Adopt Exotic Programming Languages
elf.wellmess ElectroRAT BazarNimrod Buer Cobalt Strike Remcos Snake TeleBot WellMess Zebrocy
2021-07-08BlackberryThe BlackBerry Research and Intelligence Team
Threat Thursday: Redline Infostealer
RedLine Stealer
2021-06-24BlackberryThe BlackBerry Research and Intelligence Team
Threat Thursday: Agent Tesla Infostealer
Agent Tesla
2021-06-23BlackberryBlackBerry Research and Intelligence team
PYSA Loves ChaChi: a New GoLang RAT
ChaChi Mespinoza
2021-05-06BlackberryBlackBerry Research and Intelligence team
Threat Thursday: Dr. REvil Ransomware Strikes Again, Employs Double Extortion Tactics
REvil
2021-03-21BlackberryBlackberry Research
2021 Threat Report
Bashlite FritzFrog IPStorm Mirai Tsunami elf.wellmess AppleJeus Dacls EvilQuest Manuscrypt Astaroth BazarBackdoor Cerber Cobalt Strike Emotet FinFisher RAT Kwampirs MimiKatz NjRAT Ryuk SmokeLoader TrickBot
2020-12-11BlackberryBlackBerry Research and Intelligence team
MountLocker Ransomware-as-a-Service Offers Double Extortion Capabilities to Affiliates
Cobalt Strike Mount Locker
2020-11-12BlackberryBlackBerry Research and Intelligence team
The CostaRicto Campaign: Cyber-Espionage Outsourced
SombRAT CostaRicto
2020-10-06BlackberryBlackberry Research
BAHAMUT: Hack-for-Hire Masters of Phishing, Fake News, and Fake Apps
Bahamut Bahamut
2020-06-04Raytheon Blackbird TechnologiesBlackberry Research
Threat Spotlight: Tycoon Ransomware Targets Education and Software Sectors
2020-04-07BlackberryBlackberry Research
Decade of the RATS: Cross-Platform APT Espionage Attacks Targeting Linux, Windows and Android
Penquin Turla XOR DDoS ZXShell
2020-01-01BlackberryBlackberry Research
State of Ransomware
Maze MedusaLocker Nefilim Phobos REvil Ryuk STOP
2019-10-23CylanceBlackberry Research
Mobile Malware and APT Espionage: Prolific, Pervasive, and Cross-Platform
PhantomLance
2019-07-15BlackberryBlackberry Research
Threat Spotlight: Virlock Polymorphic Ransomware
VirLock