Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-06TrustwaveTrustwave SpiderLabs
Facebook Advertising Spreads Novel Malware Variant
Phemedrone Stealer
2023-08-10TrustwaveRodel Mendrez
Gootloader: Why your Legal Document Search May End in Misery
GootLoader
2022-12-21TrustwaveWojciech Cieslak
Malicious Macros Adapt to Use Microsoft Publisher to Push Ekipa RAT
Ekipa RAT
2022-12-08TrustwaveDiana Lopera, Phil Hay, Rodel Mendrez
Trojanized OneNote Document Leads to Formbook Malware
Formbook
2022-12-08TrustwaveDiana Lopera, Phil Hay, Rodel Mendrez
Trojanized OneNote Document Leads to Formbook Malware
Formbook
2022-12-08TrustwaveDiana Lopera, Phil Hay, Rodel Mendrez
Trojanized OneNote Document Leads to Formbook Malware
Formbook
2022-08-18TrustwavePawel Knapczyk
Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-18TrustwavePawel Knapczyk
Overview of the Cyber Weapons Used in the Ukraine - Russia War
AcidRain CaddyWiper Cobalt Strike CredoMap DCRat DoubleZero GraphSteel GrimPlant HermeticWiper INDUSTROYER2 InvisiMole IsaacWiper PartyTicket
2022-08-03TrustwaveTrustwave SpiderLabs
The Price Cybercriminals Charge for Stolen Data
2022-07-28TrustwaveKarla Agregado, Katrina Udquin
IPFS: The New Hotbed of Phishing
2022-07-28TrustwaveKarla Agregado, Katrina Udquin
IPFS: The New Hotbed of Phishing
2022-06-28TrustwaveKatrina Udquin
Interactive Phishing Mark II: Messenger Chatbot Leveraged in a New Facebook-Themed Spam
2022-06-08TrustwaveJohn Anderson
Not all "Internet Connections" are Equal
2022-06-03TrustwaveTrustwave SpiderLabs
Trustwave's Action Response: Microsoft zero-day CVE-2022-30190 (aka Follina)
2022-05-26TrustwaveBernard Bautista
Grandoreiro Banking Malware Resurfaces for Tax Season
Grandoreiro
2022-05-19TrustwaveAdrian Perez
Interactive Phishing: Using Chatbot-like Web Applications to Harvest Information
2022-04-29TrustwaveTrustwave SpiderLabs
Stormous: The Pro-Russian, Clout Hungry Ransomware Gang Targets the US and Ukraine
2022-04-15TrustwaveRadoslaw Zdonczyk
Tough Times for Ukrainian Honeypot?
Mirai
2022-03-25TrustwaveTrustwave SpiderLabs
Cyber Attackers Leverage Russia-Ukraine Conflict in Multiple Spam Campaigns
Remcos
2022-03-24TrustwaveDiana Lopera
Vidar Malware Launcher Concealed in Help File
Vidar