Click here to download all references as Bib-File.•
2020-10-12
⋅
Malwarebytes Labs
⋅
Winnti APT group docks in Sri Lanka for new campaign DBoxAgent SerialVlogger Winnti |
2020-10-12
⋅
Microsoft
⋅
Trickbot disrupted TrickBot |
2020-10-08
⋅
Malwarebytes
⋅
Credit card skimmer targets virtual conference platform |
2020-09-09
⋅
Malwarebytes
⋅
Malvertising campaigns come back in full swing Raccoon SmokeLoader |
2020-08-18
⋅
F-Secure
⋅
Lazarus Group Campaign Targeting the Cryptocurrency Vertical |
2020-06-09
⋅
Malwarebytes
⋅
Honda and Enel impacted by cyber attack suspected to be ransomware Snake |
2020-03-23
⋅
Malwarebytes
⋅
Fake “Corona Antivirus” distributes BlackNET remote administration tool BlackNET RAT |
2020-03-19
⋅
Twitter (@MBThreatIntel)
⋅
Tweet on Poulight Stealer Poulight Stealer |
2019-12-03
⋅
Malwarebytes
⋅
New version of IcedID Trojan uses steganographic payloads IcedID |
2019-09-16
⋅
Malwarebytes
⋅
Emotet is back: botnet springs back to life with new spam campaign Emotet |
2019-02-16
⋅
Avast
⋅
Spoofing in the reeds with Rietspoof Rietspoof |
2018-09-27
⋅
Avast
⋅
Torii botnet - Not another Mirai variant Torii |
2018-03-08
⋅
Avast
⋅
New investigations into the CCleaner incident point to a possible third stage that had keylogger capacities CCleaner Backdoor |
2018-02-21
⋅
Avast
⋅
Avast tracks down Tempting Cedar Spyware TemptingCedar Spyware |
2017-09-25
⋅
Avast
⋅
Additional information regarding the recent CCleaner APT security incident CCleaner Backdoor |
2017-09-21
⋅
Avast
⋅
Avast Threat Labs analysis of CCleaner incident CCleaner Backdoor |
2017-07-17
⋅
Malwarebytes
⋅
It’s baaaack: Public cyber enemy Emotet has returned Emotet |
2016-09-20
⋅
Avast
⋅
Inside Petya and Mischa ransomware Petya |
2016-04-06
⋅
Avast
⋅
Andromeda under the microscope Andromeda |
2015-08-17
⋅
F-Secure Labs
⋅
THE DUKES 7 YEARS OF RUSSIAN CYBERESPIONAGE COZYDUKE GeminiDuke |
2013-05-20
⋅
Avast
⋅
Lockscreen Win32:Lyposit displayed as a fake MacOs app Lyposit |