Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-12Malwarebytes LabsHossein Jazi, Jérôme Segura, Malwarebytes Threat Intelligence Team, Roberto Santos
Winnti APT group docks in Sri Lanka for new campaign
DBoxAgent SerialVlogger Winnti
2020-10-08MalwarebytesThreat Intelligence Team
Credit card skimmer targets virtual conference platform
2020-10-06MalwarebytesHossein Jazi, Jérôme Segura
Release the Kraken: Fileless APT attack abuses Windows Error Reporting service
2020-10-06MalwarebytesHossein Jazi, Jérôme Segura
Release the Kraken: Fileless APT attack abuses Windows Error Reporting service
2020-09-30MalwarebytesHossein Jazi, Jérôme Segura
Evasive Panda
MgBot BRONZE HIGHLAND Evasive Panda
2020-09-30MalwarebytesHossein Jazi, Jérôme Segura
Evasive Panda
MgBot BRONZE HIGHLAND Evasive Panda
2020-09-09MalwarebytesThreat Intelligence Team
Malvertising campaigns come back in full swing
Raccoon SmokeLoader
2020-09-01MalwarebytesJérôme Segura
New web skimmer steals credit card data, sends to crooks via Telegram
2020-08-13MalwarebytesPieter Arntz
Chrome extensions that lie about their permissions
2020-08-10MalwarebytesJérôme Segura
SBA phishing scams: from malware to advanced social engineering
CloudEyE
2020-07-21Malwarebytes LabsHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
MgBot BRONZE HIGHLAND
2020-07-21Malwarebytes LabsHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
MgBot BRONZE HIGHLAND
2020-07-21MalwarebytesHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
KSREMOTE Cobalt Strike MgBot Evasive Panda
2020-07-21MalwarebytesHossein Jazi, Jérôme Segura
Chinese APT group targets India and Hong Kong using new variant of MgBot malware
KSREMOTE Cobalt Strike MgBot Evasive Panda
2020-07-10MalwarebytesPieter Arntz
Threat spotlight: WastedLocker, customized ransomware
WastedLocker
2020-06-25MalwarebytesJérôme Segura
Web skimmer hides within EXIF metadata, exfiltrates credit cards via image files
magecart
2020-06-17MalwarebytesHossein Jazi, Jérôme Segura
Multi-stage APT attack drops Cobalt Strike using Malleable C2 feature
Cobalt Strike