Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-08-16cybleCyble
A Deep-dive Analysis of LOCKBIT 2.0
LockBit
2021-08-05cybleCyble
BlackMatter Under the Lens: An Emerging Ransomware Group Looking for Affiliates
DarkSide
2021-08-04cybleCyble
A Deep-dive Analysis of VENOMOUS Ransomware
2021-08-02Cybleinccybleinc
A Deep-Dive Analysis Of A New Wiper Malware Disguised As Tokyo Olympics Document
VIGILANT CLEANER
2021-07-30cyblecybleinc
Aberebot on the Rise: New Banking Trojan Targeting Users Through Phishing
Aberebot
2021-07-22cybleCyble
DoNot APT Group Delivers A Spyware Variant Of Chat App
VICEROY TIGER
2021-07-03Cybleinccybleinc
Uncensored Interview with REvil / Sodinokibi Ransomware Operators
REvil REvil
2021-06-22Cybleinccybleinc
Android Application Disguised as Dating App Targets Indian Military Personnel
PjobRAT
2021-06-21cyblecybleinc
DJVU Malware of STOP Ransomware Family Back with New Variant
STOP
2021-06-05Cybleinccybleinc
Prometheus: An Emerging Ransomware Group Using Thanos Ransomware To Target Organizations
Hakbit
2021-06-03cyblecybleinc
Deep Dive into BlackCocaine Ransomware
Epsilon Red
2021-05-02Cybleinccybleinc
Mobile Malware App Anubis Strikes Again, Continues to Lure Users Disguised as a Fake Antivirus
Anubis
2021-04-30Cybleinccybleinc
Transparent Tribe Operating with a New Variant of Crimson RAT
Crimson RAT
2021-04-21Cybleinccybleinc
Donot Team APT Group Is Back To Using Old Malicious Patterns
KnSpy
2021-04-19Cybleinccybleinc
ZLoader Returns Through Spelevo Exploit Kit & Phishing Campaign
Zloader
2021-02-15cyblecybleinc
Ngrok Platform Abused by Hackers to Deliver a New Wave of Phishing Attacks
2020-12-31cyblecybleinc
StrongPity APT Extends Global Reach with New Infrastructure
StrongPity
2020-11-17cybleCyble
OceanLotus Continues With Its Cyber Espionage Operations
Cobalt Strike Meterpreter