Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-02-28FortinetEliran Voronovitch
Can You See It Now? An Emerging LockBit Campaign
LockBit
2023-02-02FortinetShunichi Imano
Ransomware Roundup – Trigona Ransomware
Trigona
2023-01-24FortinetGeri Revay
The Year of the Wiper
Azov Wiper Bruh Wiper CaddyWiper Cobalt Strike Vidar
2023-01-20The Hacker NewsRavie Lakshmanan
Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware
BOLDMOVE BOLDMOVE
2022-12-22FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup – Play Ransomware
PLAY
2022-12-22FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup – Play Ransomware
PLAY
2022-12-08FortinetFred Gutierrez, Shunichi Imano
Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants
AESRT ScareCrow Vohuk
2022-12-08FortinetFred Gutierrez, Shunichi Imano
Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants
AESRT ScareCrow Vohuk
2022-11-15FortinetJoie Salvio, Roy Tay
New RapperBot Campaign – We Know What You Bruting for this Time
RapperBot
2022-11-15FortinetJoie Salvio, Roy Tay
New RapperBot Campaign – We Know What You Bruting for this Time
RapperBot
2022-11-10FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup: New Inlock and Xorist Variants
Inlock Xorist
2022-11-10FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup: New Inlock and Xorist Variants
Inlock Xorist
2022-10-20FortinetCara Lin
Mirai, RAR1Ransom, and GuardMiner – Multiple Malware Campaigns Target VMware Vulnerability
Mirai
2022-10-13FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup: Royal Ransomware
Royal Ransom