Click here to download all references as Bib-File.•
2024-06-24
⋅
Malwarebytes Labs
⋅
‘Poseidon’ Mac stealer distributed via Google ads Poseidon Stealer |
2024-06-21
⋅
Malwarebytes Labs
⋅
Was T-Mobile compromised by a zero-day in Jira? IntelBroker |
2024-02-07
⋅
Malwarebytes
⋅
How to tell if your toothbrush is being used in a DDoS attack |
2024-01-10
⋅
Malwarebytes
⋅
Atomic Stealer rings in the new year with updated version AMOS |
2023-12-15
⋅
Malwarebytes Labs
⋅
PikaBot distributed via malicious search ads Pikabot |
2023-09-06
⋅
Malwarebytes
⋅
Mac users targeted in new malvertising campaign delivering Atomic Stealer AMOS NetSupportManager RAT |
2023-05-10
⋅
Malwarebytes
⋅
Uncovering RedStinger - Undetected APT cyber operations in Eastern Europe since 2020 PowerMagic RedStinger |
2023-03-08
⋅
Malwarebytes
⋅
Ransomware review: March 2023 Vendetta |
2022-11-21
⋅
Malwarebytes
⋅
2022-11-21 Threat Intel Report 404 Keylogger Agent Tesla Formbook Hive Remcos |
2022-08-15
⋅
Malwarebytes
⋅
JSSLoader: the shellcode edition JSSLoader |
2022-08-15
⋅
Malwarebytes
⋅
Threat Intelligence - JSSLoader: the shellcode edition JSSLoader |
2022-08-03
⋅
Malwarebytes
⋅
Woody RAT: A new feature-rich malware spotted in the wild Woody RAT |
2022-07-20
⋅
Malwarebytes
⋅
Google Ads Lead to Major Malvertising Campaign |
2022-07-13
⋅
Malwarebytes Labs
⋅
Cobalt Strikes again: UAC-0056 continues to target Ukraine in its latest campaign Cobalt Strike |
2022-07-01
⋅
Malwarebytes Labs
⋅
AstraLocker 2.0 ransomware isn’t going to give you your files back AstraLocker |
2022-06-21
⋅
Malwarebytes Labs
⋅
Russia’s APT28 uses fear of nuclear war to spread Follina docs in Ukraine |
2022-06-08
⋅
Malwarebytes Labs
⋅
MakeMoney malvertising campaign adds fake update template FAKEUPDATES |
2022-05-24
⋅
Malwarebytes
⋅
Unknown APT group has targeted Russia repeatedly since Ukraine invasion Sakula RAT |
2022-05-16
⋅
Malwarebytes Labs
⋅
Custom PowerShell RAT targets Germans seeking information about the Ukraine crisis Unidentified PS 003 (RAT) |
2022-05-10
⋅
Malwarebytes Labs
⋅
APT34 targets Jordan Government using new Saitama backdoor Saitama Backdoor |