Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-01Palo Alto Networks Unit 42Lior Rochberger
@online{rochberger:20230801:nodestealer:6c972d8, author = {Lior Rochberger}, title = {{NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts}}, date = {2023-08-01}, organization = {Palo Alto Networks Unit 42}, url = {https://unit42.paloaltonetworks.com/nodestealer-2-targets-facebook-business/}, language = {English}, urldate = {2023-08-21} } NodeStealer 2.0 – The Python Version: Stealing Facebook Business Accounts
BitRAT NodeStealer XWorm
2022-12-24di.sclosu.redi.sclosu.re
@online{disclosure:20221224:njrat:0b45969, author = {di.sclosu.re}, title = {{njRAT malware spreading through Discord CDN and Facebook Ads}}, date = {2022-12-24}, organization = {di.sclosu.re}, url = {https://di.sclosu.re/en/njrat-malware-spreading-through-discord-cdn-and-facebook-ads/}, language = {English}, urldate = {2023-01-10} } njRAT malware spreading through Discord CDN and Facebook Ads
NjRAT
2022-07-26WithSecureMohammad Kazem Hassan Nejad
@techreport{nejad:20220726:ducktail:04c6c82, author = {Mohammad Kazem Hassan Nejad}, title = {{DUCKTAIL: An infostealer malware targeting Facebook Business accounts}}, date = {2022-07-26}, institution = {WithSecure}, url = {https://labs.withsecure.com/content/dam/labs/docs/WithSecure_Research_DUCKTAIL.pdf}, language = {English}, urldate = {2023-11-14} } DUCKTAIL: An infostealer malware targeting Facebook Business accounts
DUCKTAIL
2022-06-28TrustwaveKatrina Udquin
@online{udquin:20220628:interactive:bdf2eb7, author = {Katrina Udquin}, title = {{Interactive Phishing Mark II: Messenger Chatbot Leveraged in a New Facebook-Themed Spam}}, date = {2022-06-28}, organization = {Trustwave}, url = {https://www.trustwave.com/en-us/resources/blogs/spiderlabs-blog/interactive-phishing-mark-ii-messenger-chatbot-leveraged-in-a-new-facebook-themed-spam}, language = {English}, urldate = {2022-08-17} } Interactive Phishing Mark II: Messenger Chatbot Leveraged in a New Facebook-Themed Spam
2022-05-16Trend MicroCifer Fang, Ford Qin, Zhengyu Dong
@online{fang:20220516:fake:f395f7d, author = {Cifer Fang and Ford Qin and Zhengyu Dong}, title = {{Fake Mobile Apps Steal Facebook Credentials, Cryptocurrency-Related Keys}}, date = {2022-05-16}, organization = {Trend Micro}, url = {https://www.trendmicro.com/en_us/research/22/e/fake-mobile-apps-steal-facebook-credentials--crypto-related-keys.html}, language = {English}, urldate = {2022-05-17} } Fake Mobile Apps Steal Facebook Credentials, Cryptocurrency-Related Keys
FaceStealer
2022-03-21Threat PostTara Seals
@online{seals:20220321:facestealer:557d030, author = {Tara Seals}, title = {{Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts}}, date = {2022-03-21}, organization = {Threat Post}, url = {https://threatpost.com/facestealer-trojan-google-play-facebook/179015/}, language = {English}, urldate = {2022-03-22} } Facestealer Trojan Hidden in Google Play Plunders Facebook Accounts
FaceStealer
2022-02-09Bleeping ComputerSergiu Gatlan
@online{gatlan:20220209:meta:e9ad250, author = {Sergiu Gatlan}, title = {{Meta and Chime sue Nigerians behind Facebook, Instagram phishing}}, date = {2022-02-09}, organization = {Bleeping Computer}, url = {https://www.bleepingcomputer.com/news/security/meta-and-chime-sue-nigerians-behind-facebook-instagram-phishing/}, language = {English}, urldate = {2022-02-10} } Meta and Chime sue Nigerians behind Facebook, Instagram phishing
2022-01-27K7 SecurityBaran S
@online{s:20220127:facestealer:9219583, author = {Baran S}, title = {{Facestealer – The Rise of Facebook Credential Stealer Malware}}, date = {2022-01-27}, organization = {K7 Security}, url = {https://labs.k7computing.com/index.php/facestealer-the-rise-of-facebook-credential-stealer-malware/}, language = {English}, urldate = {2022-02-01} } Facestealer – The Rise of Facebook Credential Stealer Malware
FaceStealer
2021-10-10FacebookFacebook
@techreport{facebook:20211010:september:e6a16a6, author = {Facebook}, title = {{September 2021 Coordinated Inauthentic Behavior Report}}, date = {2021-10-10}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/10/Sept-2021-CIB-Report.pdf}, language = {English}, urldate = {2021-10-25} } September 2021 Coordinated Inauthentic Behavior Report
2021-08-10FacebookFacebook
@techreport{facebook:20210810:july:2907d50, author = {Facebook}, title = {{July 2021 Coordinated Inauthentic Behavior Report}}, date = {2021-08-10}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/08/July-2021-CIB-Report.pdf}, language = {English}, urldate = {2021-09-14} } July 2021 Coordinated Inauthentic Behavior Report
2021-08-09zimperiumAazim Yaswant
@online{yaswant:20210809:flytrap:b217427, author = {Aazim Yaswant}, title = {{FlyTrap Android Malware Compromises Thousands of Facebook Accounts}}, date = {2021-08-09}, organization = {zimperium}, url = {https://blog.zimperium.com/flytrap-android-malware-compromises-thousands-of-facebook-accounts/}, language = {English}, urldate = {2021-08-09} } FlyTrap Android Malware Compromises Thousands of Facebook Accounts
FlyTrap
2021-07-15FacebookMike Dvilyanski, David Agranovich
@online{dvilyanski:20210715:taking:10d945f, author = {Mike Dvilyanski and David Agranovich}, title = {{Taking Action Against Hackers in Iran}}, date = {2021-07-15}, organization = {Facebook}, url = {https://about.fb.com/news/2021/07/taking-action-against-hackers-in-iran/}, language = {English}, urldate = {2021-07-20} } Taking Action Against Hackers in Iran
Liderc SysKit
2021-07-01Dr.WebDr.Web
@online{drweb:20210701:android:dfee3fe, author = {Dr.Web}, title = {{Android trojans steal Facebook users’ logins and passwords}}, date = {2021-07-01}, organization = {Dr.Web}, url = {https://news.drweb.com/show/?i=14244&lng=en}, language = {English}, urldate = {2021-07-11} } Android trojans steal Facebook users’ logins and passwords
2021-06-29FacebookJessica Romero
@online{romero:20210629:combating:a454121, author = {Jessica Romero}, title = {{Combating E-Commerce Scams and Account Takeover Attacks}}, date = {2021-06-29}, organization = {Facebook}, url = {https://about.fb.com/news/2021/06/combating-e-commerce-scams-and-account-takeover-attacks/}, language = {English}, urldate = {2021-07-02} } Combating E-Commerce Scams and Account Takeover Attacks
2021-06-16FacebookNathaniel Gleicher
@online{gleicher:20210616:removing:f504d5d, author = {Nathaniel Gleicher}, title = {{Removing Coordinated Inauthentic Behavior From Ethiopia}}, date = {2021-06-16}, organization = {Facebook}, url = {https://about.fb.com/news/2021/06/removing-coordinated-inauthentic-behavior-from-ethiopia/}, language = {English}, urldate = {2021-06-21} } Removing Coordinated Inauthentic Behavior From Ethiopia
2021-05-26FacebookFacebook
@techreport{facebook:20210526:threat:4b3c264, author = {Facebook}, title = {{Threat Report: The State of Influence Operations 2017-2020}}, date = {2021-05-26}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/05/IO-Threat-Report-May-20-2021.pdf}, language = {English}, urldate = {2021-06-11} } Threat Report: The State of Influence Operations 2017-2020
2021-05-06FacebookFacebook
@techreport{facebook:20210506:april:efdf147, author = {Facebook}, title = {{April 2021 Coordinated Inauthentic Behavior Report}}, date = {2021-05-06}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/05/April-2021-CIB-Report.pdf}, language = {English}, urldate = {2021-05-08} } April 2021 Coordinated Inauthentic Behavior Report
2021-04-21FacebookMichael Flossman, Michael Scott
@techreport{flossman:20210421:technical:455f5b5, author = {Michael Flossman and Michael Scott}, title = {{Technical Paper // Taking Action Against Arid Viper}}, date = {2021-04-21}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/04/Technical-threat-report-Arid-Viper-April-2021.pdf}, language = {English}, urldate = {2021-04-28} } Technical Paper // Taking Action Against Arid Viper
Viper RAT Micropsia
2021-04-21FacebookMike Dvilyanski, David Agranovich
@online{dvilyanski:20210421:taking:23e0fb2, author = {Mike Dvilyanski and David Agranovich}, title = {{Taking Action Against Hackers in Palestine}}, date = {2021-04-21}, organization = {Facebook}, url = {https://about.fb.com/news/2021/04/taking-action-against-hackers-in-palestine/}, language = {English}, urldate = {2021-04-28} } Taking Action Against Hackers in Palestine
SpyNote Houdini NjRAT
2021-04-06FacebookFacebook
@techreport{facebook:20210406:march:b34b593, author = {Facebook}, title = {{March 2021 Coordinated Inauthentic Behavior Report}}, date = {2021-04-06}, institution = {Facebook}, url = {https://about.fb.com/wp-content/uploads/2021/04/March-2021-CIB-Report.pdf}, language = {English}, urldate = {2021-04-09} } March 2021 Coordinated Inauthentic Behavior Report