Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-07-21Malwarebytes LabsHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
MgBot BRONZE HIGHLAND
2020-07-21Malwarebytes LabsHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
MgBot BRONZE HIGHLAND
2020-05-21MalwarebytesMalwarebytes Labs
Cybercrime tactics and techniques
Ave Maria Azorult DanaBot Loki Password Stealer (PWS) NetWire RC
2019-04-09MalwarebytesMalwarebytes Labs
Say hello to Baldr, a new stealer on the market
Baldr
2019-01-01MalwarebytesMalwarebytes Labs
Ransom.Megacortex
MegaCortex
2018-07-16Malwarebytes Labshasherezade, Jérôme Segura
Magniber ransomware improves, expands within Asia
Magniber
2018-07-16Malwarebytes Labshasherezade, Jérôme Segura
Magniber ransomware improves, expands within Asia
Magniber
2018-04-10Malwarebytes LabsJérôme Segura
‘FakeUpdates’ campaign leverages multiple website platforms
FAKEUPDATES
2018-03-28MalwarebytesMalwarebytes Labs
An in-depth malware analysis of QuantLoader
QuantLoader
2018-03-14Malwarebytes Labshasherezade, Jérôme Segura, Vasilios Hioureas
Hermes ransomware distributed to South Koreans via recent Flash zero-day
Hermes
2018-03-14Malwarebytes Labshasherezade, Jérôme Segura, Vasilios Hioureas
Hermes ransomware distributed to South Koreans via recent Flash zero-day
Hermes
2018-03-14Malwarebytes Labshasherezade, Jérôme Segura, Vasilios Hioureas
Hermes ransomware distributed to South Koreans via recent Flash zero-day
Hermes
2018-01-30MalwarebytesMalwarebytes Labs
GandCrab ransomware distributed by RIG and GrandSoft exploit kits (updated)
Gandcrab
2017-10-18MalwarebytesMalwarebytes Labs
Magniber ransomware: exclusively for South Koreans
Magniber
2017-09-26MalwarebytesMalwarebytes Labs
Elaborate scripting-fu used in espionage attack against Saudi Arabia Government entity
POWERSTATS
2017-08-29MalwarebytesMalwarebytes Labs
Inside the Kronos malware – part 2
Kronos
2017-08-18MalwarebytesMalwarebytes Labs
Inside the Kronos malware – part 1
Kronos
2017-08-01MalwarebytesMalwarebytes Labs
TrickBot comes up with new tricks: attacking Outlook and browsing data
TrickBot