Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-02-07MalwarebytesMark Stockley
How to tell if your toothbrush is being used in a DDoS attack
2024-01-10MalwarebytesJérôme Segura
Atomic Stealer rings in the new year with updated version
AMOS
2023-12-15Malwarebytes LabsJérôme Segura
PikaBot distributed via malicious search ads
Pikabot
2023-09-06MalwarebytesJérôme Segura
Mac users targeted in new malvertising campaign delivering Atomic Stealer
AMOS NetSupportManager RAT
2023-05-10MalwarebytesHossein Jazi, Roberto Santos
Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020
PowerMagic RedStinger
2023-05-10MalwarebytesHossein Jazi, Roberto Santos
Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020
PowerMagic RedStinger
2023-03-08MalwarebytesMalwarebytes Threat Intelligence Team
Ransomware review: March 2023
Vendetta
2022-11-21MalwarebytesMalwarebytes
2022-11-21 Threat Intel Report
404 Keylogger Agent Tesla Formbook Hive Remcos
2022-08-15MalwarebytesThreat Intelligence Team
JSSLoader: the shellcode edition
JSSLoader
2022-08-15MalwarebytesThreat Intelligence Team
Threat Intelligence - JSSLoader: the shellcode edition
JSSLoader
2022-08-03MalwarebytesAnkur Saini, Hossein Jazi
Woody RAT: A new feature-rich malware spotted in the wild
Woody RAT
2022-08-03MalwarebytesAnkur Saini, Hossein Jazi
Woody RAT: A new feature-rich malware spotted in the wild
Woody RAT
2022-07-20MalwarebytesThreat Intelligence Team
Google Ads Lead to Major Malvertising Campaign
2022-07-13Malwarebytes LabsHossein Jazi, Roberto Santos
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign
Cobalt Strike
2022-07-13Malwarebytes LabsHossein Jazi, Roberto Santos
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign
Cobalt Strike
2022-07-01Malwarebytes LabsChristopher Boyd
AstraLocker 2.0 ransomware isn’t going to give you your files back
AstraLocker
2022-06-21Malwarebytes LabsThreat Intelligence Team
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine
2022-06-08Malwarebytes LabsThreat Intelligence Team
MakeMoney malvertising campaign adds fake update template
FAKEUPDATES
2022-05-16Malwarebytes LabsThreat Intelligence Team
Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis
Unidentified PS 003 (RAT)
2022-05-10Malwarebytes LabsThreat Intelligence Team
APT34 targets Jordan Government using new Saitama backdoor
Saitama Backdoor