Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-08-23Zeus MuseumDennis Schwarz
Historical Gameover Deep Dive
Gameover P2P
2022-12-06ZscalerDennis Schwarz
Technical Analysis of DanaBot Obfuscation Techniques
DanaBot
2022-04-28ZscalerBrett Stone-Gross, Dennis Schwarz
Peeking into PrivateLoader
PrivateLoader
2022-04-27ZscalerBrett Stone-Gross, Dennis Schwarz
Targeted attack on Thailand Pass customers delivers AsyncRAT
AsyncRAT
2022-03-02ZscalerBrett Stone-Gross, Dennis Schwarz
DanaBot Launches DDoS Attack Against the Ukrainian Ministry of Defense
DanaBot
2021-12-13ZscalerAvinash Kumar, Dennis Schwarz
Return of Emotet: Malware Analysis
Emotet
2021-11-05ZscalerDennis Schwarz
Spike in DanaBot Malware Activity
DanaBot
2021-06-24ProofpointCrista Giering, Dennis Schwarz, Matthew Mesa
JSSLoader: Recoded and Reloaded
JSSLoader Storm-0324
2021-06-17ProofpointDennis Schwarz, Konstantin Klinger, Selena Larson
New TA402 Molerats Malware Targets Governments in the Middle East
Molerat Loader
2021-03-18ProofpointBrandon Murphy, Dennis Schwarz, Jack Mott, Proofpoint Threat Research Team
Now You See It, Now You Don’t: CopperStealer Performs Widespread Theft
CopperStealer SmokeLoader
2021-03-10ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
NimzaLoader: TA800’s New Initial Access Malware
BazarNimrod Cobalt Strike
2021-01-26ProofpointAxel F., Brandon Murphy, Dennis Schwarz
New Year, New Version of DanaBot
DanaBot
2020-06-10ProofpointDennis Schwarz
FlowCloud Version 4.1.3 Malware Analysis
FlowCloud
2020-06-08ProofpointDennis Schwarz, Georgi Mladenov, Michael Raggi, Proofpoint Threat Research Team
TA410: The Group Behind LookBack Attacks Against U.S. Utilities Sector Returns with New Malware
FlowCloud Lookback APT10 TA410
2020-05-20ProofpointDennis Schwarz, Matthew Mesa, Proofpoint Threat Research Team
ZLoader Loads Again: New ZLoader Variant Returns
Zloader
2020-01-12Zeus MuseumDennis Schwarz
Zeus Museum Entry for Unnamed 2
Unidentified 069 (Zeus Unnamed2)
2019-12-29Zeus MuseumDennis Schwarz
Unnamed 1
Unidentified 071 (Zeus Unnamed1)
2019-12-04ProofpointAxel F, Dennis Schwarz, Kafeine, Kelsey Merriman
Buer, a new loader emerges in the underground marketplace
Buer
2019-10-16ProofpointAxel F, Dennis Schwarz, Kafeine, Matthew Mesa, Proofpoint Threat Insight Team
TA505 Distributes New SDBbot Remote Access Trojan with Get2 Downloader
Get2 SDBbot TA505
2019-08-01ProofpointDennis Schwarz, Michael Raggi, Proofpoint Threat Insight Team
LookBack Malware Targets the United States Utilities Sector with Phishing Attacks Impersonating Engineering Licensing Boards
GUP Proxy Tool Lookback TA410