Click here to download all references as Bib-File.•
2021-04-21
⋅
Facebook
⋅
Technical Paper // Taking Action Against Arid Viper Viper RAT Micropsia |
2021-04-06
⋅
Facebook
⋅
March 2021 Coordinated Inauthentic Behavior Report |
2021-03-24
⋅
Facebook
⋅
Taking Action Against Hackers in China ActionSpy |
2020-12-15
⋅
Facebook
⋅
Removing Coordinated Inauthentic Behavior from France and Russia |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam APT32 |
2020-12-10
⋅
Facebook
⋅
Taking Action Against Hackers in Bangladesh and Vietnam OceanLotus |
2020-11-10
⋅
KrebsOnSecurity
⋅
Ransomware Group Turns to Facebook Ads RagnarLocker |
2020-09-24
⋅
Facebook
⋅
Removing Coordinated Inauthentic Behavior |
2020-09-22
⋅
Graphika
⋅
Operation Naval Gazing: Facebook Takes Down Inauthentic Chinese Network |
2020-09-22
⋅
Facebook
⋅
Removing Coordinated Inauthentic Behavior |
2020-09-02
⋅
Palo Alto Networks Unit 42
⋅
Cybersquatting: Attackers Mimicking Domains of Major Brands Including Facebook, Apple, Amazon and Netflix to Scam Consumers Azorult |
2020-09-01
⋅
Facebook
⋅
August 2020 Coordinated Inauthentic Behavior Report |
2019-12-02
⋅
Bleeping Computer
⋅
Facebook Ads Manager Targeted by New Info-Stealing Trojan Socelars |
2018-07-29
⋅
Sophos
⋅
AdKoob information thief targets Facebook ad purchase info AdKoob |
2018-04-18
⋅
Bleeping Computer
⋅
Stresspaint Malware Steals Facebook Credentials and Session Cookies Stresspaint |
2018-04-18
⋅
Radware
⋅
Stresspaint Malware Targeting Facebook Credentials Stresspaint |
2018-04-18
⋅
Ars Technica
⋅
Tens of thousands of Facebook accounts compromised in days by malware Stresspaint |
2018-04-18
⋅
Radware
⋅
Stresspaint Malware Campaign Targeting Facebook Credentials Stresspaint |
2017-08-17
⋅
Trend Micro
⋅
HBO Twitter and Facebook Accounts Hacked by OurMine OurMine |
2017-07-27
⋅
Forbes
⋅
With Fake News And Femmes Fatales, Iran's Spies Learn To Love Facebook Charming Kitten |
2017-02-05
⋅
IDF
⋅
Hamas Uses Fake Facebook Profiles to Target Israeli Soldiers GlanceLove |
2015-12-16
⋅
Facebook (darktrackrat)
⋅
Facebook page advertising DarkTrack RAT Darktrack RAT |
2013-06-19
⋅
Avast
⋅
Your Facebook connection is now secured! Thank you for your support! SuppoBox |
2013-02-19
⋅
Reuters
⋅
Exclusive: Apple, Macs hit by hackers who targeted Facebook WildNeutron |
2013-02-15
⋅
Facebook
⋅
Protecting People On Facebook WildNeutron |
2010-03-15
⋅
MalwareIntelligence
⋅
New phishing campaign against Facebook led by Zeus Zeus |
2010-02-20
⋅
MalwareIntelligence
⋅
Facebook & VISA phishing campaign proposed by ZeuS Zeus |
2010-02-02
⋅
EternalTODO Blog
⋅
ZeuS spreading via Facebook Zeus |