Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-10-05FortinetXiaopeng Zhang
Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II
Formbook RedLine Stealer
2022-09-19FortinetXiaopeng Zhang
Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I
Formbook RedLine Stealer
2022-07-19FortinetXiaopeng Zhang
New Variant of QakBot Being Spread by HTML File Attached to Phishing Emails
QakBot
2022-05-12FortiGuard LabsXiaopeng Zhang
Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part I
Ave Maria BitRAT Pandora RAT
2022-04-06FortinetXiaopeng Zhang
The Latest Remcos RAT Driven By Phishing Campaign
Remcos
2022-03-23FortinetXiaopeng Zhang
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part II
Emotet
2022-03-07FortinetXiaopeng Zhang
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I
Emotet
2021-11-04FortinetXiaopeng Zhang
Deep Dive into a Fresh Variant of Snake Keylogger Malware
404 Keylogger
2021-09-10FortinetXiaopeng Zhang
New Dridex Variant Being Spread By Crafted Excel Document
DoppelDridex
2021-07-19FortinetXiaopeng Zhang
Fresh Malware Hunts for Crypto Wallet and Credentials
2021-06-04FortinetXiaopeng Zhang
Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant
Agent Tesla
2021-04-22FortinetXiaopeng Zhang
Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II
Formbook
2021-04-12FortinetXiaopeng Zhang
Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
Formbook
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II
BazarBackdoor
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I
BazarBackdoor
2021-01-12FortinetXiaopeng Zhang
New Variant of Ursnif Continuously Targeting Italy
ISFB
2020-10-13FortinetXiaopeng Zhang
Deep Analysis – The EKING Variant of Phobos Ransomware
Phobos
2020-03-09FortinetXiaopeng Zhang
New Variant of TrickBot Being Spread by Word Document
TrickBot
2019-10-21FortinetChris Navarrete, Xiaopeng Zhang
New Variant of Remcos RAT Observed In the Wild
Remcos
2019-08-07FortinetXiaopeng Zhang
New Ursnif Variant Spreading by Word Document
ISFB