Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-06-18FortinetXiaopeng Zhang
Analysis of a New HawkEye Variant
HawkEye Keylogger
2018-11-08FortinetXiaopeng Zhang
Deep Analysis of TrickBot New Module pwgrab
TrickBot
2018-04-05FortinetXiaopeng Zhang
Analysis of New Agent Tesla Spyware Variant
Agent Tesla
2018-02-16FortinetXiaopeng Zhang
New jRAT/Adwind Variant Being Spread With Package Delivery Scam
AdWind
2017-09-15FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy/PlugX Variant - Part II
Poison Ivy
2017-08-23FortinetXiaopeng Zhang
Deep Analysis of New Poison Ivy Variant
Poison Ivy
2017-08-05FortinetXiaopeng Zhang
Analysis of New GlobeImposter Ransomware Variant
GlobeImposter
2017-06-28FortinetXiaopeng Zhang
In-Depth Analysis of A New Variant of .NET Malware AgentTesla
Agent Tesla
2017-05-17FortinetHua Liu, Xiaopeng Zhang
New Loki Variant Being Spread via PDF File
Loki Password Stealer (PWS)
2017-05-09FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant – Part 2
2017-05-03FortinetXiaopeng Zhang
Deep Analysis of New Emotet Variant - Part 1
Emotet
2016-12-06FortinetXiaopeng Zhang
Deep Analysis of the Online Banking Botnet TrickBot
TrickBot