Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2018-05-17FortinetKenny Yang, Rommel Joven
A Wicked Family of Bots
Owari
2018-04-16FortinetJasper Manuel
Searching for the Reuse of Mirai Code: Hide ‘N Seek Bot
Hide and Seek
2018-04-05FortinetXiaopeng Zhang
Analysis of New Agent Tesla Spyware Variant
Agent Tesla
2018-02-16FortinetXiaopeng Zhang
New jRAT/Adwind Variant Being Spread With Package Delivery Scam
AdWind
2017-12-07FortinetFloser Bacurio, Joie Salvio
A Peculiar Case of Orcus RAT Targeting Bitcoin Investors
Orcus RAT
2017-12-07FortinetFloser Bacurio, Joie Salvio
A Peculiar Case of Orcus RAT Targeting Bitcoin Investors
Orcus RAT
2017-09-19FortinetDario Durando
A Look Into The New Strain Of BankBot
Anubis
2017-09-15FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy/PlugX Variant - Part II
Poison Ivy
2017-09-05FortinetArtem Semenchenko, Jasper Manuel
Rehashed RAT Used in APT Campaign Against Vietnamese Organizations
NewCore RAT
2017-09-05FortinetArtem Semenchenko, Jasper Manuel
Rehashed RAT Used in APT Campaign Against Vietnamese Organizations
NewCore RAT
2017-08-23FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy Variant
Poison Ivy
2017-08-15FortinetJasper Manuel
A Quick Look at a New KONNI RAT Variant
Konni
2017-08-05FortinetXiaopeng Zhang
Analysis of New GlobeImposter Ransomware Variant
GlobeImposter
2017-06-28FortinetXiaopeng Zhang
In-Depth Analysis of A New Variant of .NET Malware AgentTesla
Agent Tesla
2017-06-09FortinetRommel Joven, Wayne Chin Yick Low
MacRansom: Offered as Ransomware as a Service
MacRansom
2017-06-09FortinetRommel Joven, Wayne Chin Yick Low
MacRansom: Offered as Ransomware as a Service
MacRansom
2017-05-17FortinetHua Liu, Xiaopeng Zhang
New Loki Variant Being Spread via PDF File
Loki Password Stealer (PWS)
2017-05-17FortinetHua Liu, Xiaopeng Zhang
New Loki Variant Being Spread via PDF File
Loki Password Stealer (PWS)
2017-05-09FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant – Part 2
2017-05-03FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant - Part 1
Emotet