Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-03-15MinervaLabsTom Roter
Taurus Stealer's Evolution
Taurus Stealer
2021-02-25MinervaMinerva Labs
Preventing AgentTelsa Infiltration
Agent Tesla
2021-01-12Minerva LabsMinervaLabs
Slamming The Backdoor On BazarLoader
BazarBackdoor
2020-12-07Minerva LabsTom Roter
Egregor Ransomware - An In-Depth Analysis
Egregor Maze Sekhmet
2020-11-18Minerva LabsEddy Bobritsky
Stopping BuerLoader With Minerva Lab's Hostile Environment Simulation module
Buer
2019-03-11MinervaMinerva Labs
Attackers Insert Themselves into the Email Conversation to Spread Malware
ISFB
2019-01-28Minerva LabsAsaf Aprozper, Gal Bitensky
AZORult: Now, as A Signed “Google Update”
Azorult
2019-01-28Minerva LabsAsaf Aprozper, Gal Bitensky
AZORult: Now, as A Signed “Google Update”
Azorult
2018-05-17Minerva LabsGal Bitensky
Analyzing an AZORult Attack – Evasion in a Cloak of Multiple Layers
Azorult
2018-03-22MinervaAsaf Aprozper, Gal Bitensky
GhostMiner: Cryptomining Malware Goes Fileless
GhostMiner
2018-03-22MinervaAsaf Aprozper, Gal Bitensky
GhostMiner: Cryptomining Malware Goes Fileless
GhostMiner
2017-10-17Minerva LabsMinerva Labs Research Team
WaterMiner – a New Evasive Crypto-Miner
WaterMiner
2017-05-18MinervaGal Bitensky
UIWIX – Evasive Ransomware Exploiting ETERNALBLUE
Uiwix
2017-03-15Github (MinervaLabsResearch)Minerva Labs
Vaccinating against Spora ransomware: a proof-of-concept tool by Minerva
Spora
2016-08-19Minerva LabsMinerva Labs Research Team
New Hancitor Malware: Pimp my Downloaded
Hancitor
2015-11-23MinervaLabsClearSky, MinervaLabs
CopyKittens Attack Group
CopyKittens
2015-11-23MinervaLabsClearSky, MinervaLabs
CopyKittens Attack Group
CopyKittens