Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-03-15cybleCyble
Deep Dive Analysis - Pandora Ransomware
Pandora Rook
2022-03-11Cyble
New Wiper Malware Attacking Russia: Deep-Dive Into RURansom Malware
RURansom
2022-03-10cybleCyble
AbereBot Returns as Escobar
Aberebot
2022-01-28cybleCyble
Indian Army Personnel Face Remote Access Trojan Attacks
Unidentified 007 (ARMAAN RAT)
2022-01-20CybleincCyble
Deep Dive Into Ragnar_locker Ransomware Gang
RagnarLocker
2022-01-17CybleincCyble
AvosLocker Ransomware Linux Version Targets VMware ESXi Servers
Avoslocker AvosLocker
2021-12-06cybleCyble
APT37 Using a New Android Spyware, Chinotto
Chinotto
2021-11-29cybleCyble
Pysa Ransomware Under the Lens: A Deep-Dive Analysis
Mespinoza
2021-10-21cybleCyble
​​Raccoon Stealer Under the Lens: A Deep-dive Analysis
Raccoon
2021-09-17cybleCyble
Sophisticated Spyware Posing as a Banking Application To Target Korean Users
Unidentified APK 006
2021-09-15cybleCyble
APT-C-23 Using New Variant Of Android Spyware To Target Users In The Middle East
2021-09-14cybleCyble
APT Group Targets Indian Defense Officials Through Enhanced TTPs
Unidentified 085
2021-09-14cybleCyble
Deep-dive Analysis of S.O.V.A. Android Banking Trojan
S.O.V.A.
2021-09-09cybleCyble
FluBot Variant Masquerading As The Default Android Voicemail App
FluBot
2021-09-07cybleCyble
Fake Income Tax Application Targets Indian Taxpayers
Elibomi
2021-09-03cybleCyble
Spyware Variant Disguised as Korean Video App Targets Multiple Asian Countries
goontact
2021-08-25Cybleinccybleinc
​LockFile Ransomware: Exploiting Microsoft Exchange Vulnerabilities Using ProxyShell
LockFile
2021-08-24cybleCyble
​A Deep-dive Analysis of KARMA Ransomware
Karma
2021-08-20cybleCyble
An Overview of FinTech Threat Landscape
2021-08-19cybleCyble
ShinyHunters Selling Alleged AT&T Database with 70 million SSN and Date of birth; AT&T Denies it originated from their systems