Click here to download all references as Bib-File.•
2023-04-20
⋅
Cybleinc
⋅
DAAM Android Botnet being distributed through Trojanized Applications DAAM |
2023-03-15
⋅
Cybleinc
⋅
Unmasking MedusaLocker Ransomware MedusaLocker |
2023-01-12
⋅
Cybleinc
⋅
Rhadamanthys: New Stealer Spreading Through Google Ads Rhadamanthys |
2022-12-08
⋅
Cybleinc
⋅
Mallox Ransomware showing signs of Increased Activity TargetCompany |
2022-05-20
⋅
Cybleinc
⋅
Malware Campaign Targets InfoSec Community: Threat Actor Uses Fake Proof Of Concept To Deliver Cobalt-Strike Beacon Cobalt Strike |
2022-04-27
⋅
Cybleinc
⋅
Emotet Returns With New TTPs And Delivers .Lnk Files To Its Victims Emotet |
2022-03-24
⋅
Cybleinc
⋅
Coper Banking Trojan: Android Malware Posing As Google Play Store App Installer Coper ExoBot |
2022-03-22
⋅
Cybleinc
⋅
Hunters Become The Hunted: Clipper Malware Disguised As AvD Crypto Stealer AvD Crypto Stealer |
2022-01-20
⋅
Cybleinc
⋅
Deep Dive Into Ragnar_locker Ransomware Gang RagnarLocker |
2022-01-17
⋅
Cybleinc
⋅
AvosLocker Ransomware Linux Version Targets VMware ESXi Servers Avoslocker AvosLocker |
2021-08-25
⋅
Cybleinc
⋅
​LockFile Ransomware: Exploiting Microsoft Exchange Vulnerabilities Using ProxyShell LockFile |
2021-08-02
⋅
Cybleinc
⋅
A Deep-Dive Analysis Of A New Wiper Malware Disguised As Tokyo Olympics Document VIGILANT CLEANER |
2021-07-30
⋅
cyble
⋅
Aberebot on the Rise: New Banking Trojan Targeting Users Through Phishing Aberebot |
2021-07-03
⋅
Cybleinc
⋅
Uncensored Interview with REvil / Sodinokibi Ransomware Operators REvil REvil |
2021-06-22
⋅
Cybleinc
⋅
Android Application Disguised as Dating App Targets Indian Military Personnel PjobRAT |
2021-06-21
⋅
cyble
⋅
DJVU Malware of STOP Ransomware Family Back with New Variant STOP |
2021-06-05
⋅
Cybleinc
⋅
Prometheus: An Emerging Ransomware Group Using Thanos Ransomware To Target Organizations Hakbit |
2021-06-03
⋅
cyble
⋅
Deep Dive into BlackCocaine Ransomware Epsilon Red |
2021-05-02
⋅
Cybleinc
⋅
Mobile Malware App Anubis Strikes Again, Continues to Lure Users Disguised as a Fake Antivirus Anubis |
2021-04-30
⋅
Cybleinc
⋅
Transparent Tribe Operating with a New Variant of Crimson RAT Crimson RAT |
2021-04-21
⋅
Cybleinc
⋅
Donot Team APT Group Is Back To Using Old Malicious Patterns KnSpy |
2021-04-19
⋅
Cybleinc
⋅
ZLoader Returns Through Spelevo Exploit Kit & Phishing Campaign Zloader |
2021-02-15
⋅
cyble
⋅
Ngrok Platform Abused by Hackers to Deliver a New Wave of Phishing Attacks |
2020-12-31
⋅
cyble
⋅
StrongPity APT Extends Global Reach with New Infrastructure StrongPity |