Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-08MalwarebytesMalwarebytes Threat Intelligence Team
@online{team:20230308:ransomware:b867332, author = {Malwarebytes Threat Intelligence Team}, title = {{Ransomware review: March 2023}}, date = {2023-03-08}, organization = {Malwarebytes}, url = {https://www.malwarebytes.com/blog/threat-intelligence/2023/03/ransomware-review-march-2023}, language = {English}, urldate = {2023-04-08} } Ransomware review: March 2023
Vendetta
2022-03-04MalwarebytesMalwarebytes Threat Intelligence
@online{intelligence:20220304:hermeticwiper:ba69b2a, author = {Malwarebytes Threat Intelligence}, title = {{HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine}}, date = {2022-03-04}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-intelligence/2022/03/hermeticwiper-a-detailed-analysis-of-the-destructive-malware-that-targeted-ukraine/}, language = {English}, urldate = {2022-03-04} } HermeticWiper: A detailed analysis of the destructive malware that targeted Ukraine
HermeticWiper
2021-11-16MalwarebytesMalwarebytes Threat Intelligence Team
@online{team:20211116:trickbot:b624694, author = {Malwarebytes Threat Intelligence Team}, title = {{TrickBot helps Emotet come back from the dead}}, date = {2021-11-16}, organization = {Malwarebytes}, url = {https://blog.malwarebytes.com/threat-intelligence/2021/11/trickbot-helps-emotet-come-back-from-the-dead/}, language = {English}, urldate = {2021-11-17} } TrickBot helps Emotet come back from the dead
Emotet TrickBot
2021-07-16Twitter (@MBThreatIntel)Malwarebytes Threat Intelligence
@online{intelligence:20210716:magecart:3ba6f5b, author = {Malwarebytes Threat Intelligence}, title = {{Tweet on Magecart skimmer using steganography}}, date = {2021-07-16}, organization = {Twitter (@MBThreatIntel)}, url = {https://twitter.com/MBThreatIntel/status/1416101496022724609}, language = {English}, urldate = {2021-07-20} } Tweet on Magecart skimmer using steganography
magecart
2021-07-06Twitter (@MBThreatIntel)Malwarebytes Threat Intelligence
@online{intelligence:20210706:malspam:083ba5a, author = {Malwarebytes Threat Intelligence}, title = {{Tweet on a malspam campaign that is taking advantage of Kaseya VSA ransomware attack to drop CobaltStrike}}, date = {2021-07-06}, organization = {Twitter (@MBThreatIntel)}, url = {https://twitter.com/MBThreatIntel/status/1412518446013812737}, language = {English}, urldate = {2021-07-09} } Tweet on a malspam campaign that is taking advantage of Kaseya VSA ransomware attack to drop CobaltStrike
Cobalt Strike
2021-05-28Twitter (@MBThreatIntel)Malwarebytes Threat Intelligence
@online{intelligence:20210528:web:bb73260, author = {Malwarebytes Threat Intelligence}, title = {{Tweet on web skimmer hiding JavaScript inside images for exfiltration}}, date = {2021-05-28}, organization = {Twitter (@MBThreatIntel)}, url = {https://twitter.com/MBThreatIntel/status/1398037002923110400?s=20}, language = {English}, urldate = {2021-06-09} } Tweet on web skimmer hiding JavaScript inside images for exfiltration
2020-10-12Malwarebytes LabsRoberto Santos, Hossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team
@techreport{santos:20201012:winnti:597eacc, author = {Roberto Santos and Hossein Jazi and Jérôme Segura and Malwarebytes Threat Intelligence Team}, title = {{Winnti APT group docks in Sri Lanka for new campaign}}, date = {2020-10-12}, institution = {Malwarebytes Labs}, url = {https://www.malwarebytes.com/blog/threat-intelligence/2022/winnti-apt-group-docks-in-sri-lanka-for-new-campaign-final.pdf}, language = {English}, urldate = {2022-11-18} } Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-03-19Twitter (@MBThreatIntel)Malwarebytes Threat Intelligence Team
@online{team:20200319:poulight:b94731b, author = {Malwarebytes Threat Intelligence Team}, title = {{Tweet on Poulight Stealer}}, date = {2020-03-19}, organization = {Twitter (@MBThreatIntel)}, url = {https://twitter.com/MBThreatIntel/status/1240389621638402049?s=20}, language = {English}, urldate = {2020-03-25} } Tweet on Poulight Stealer
Poulight Stealer