Click here to download all references as Bib-File.•
2022-07-06
⋅
Fortinet
⋅
From Follina to Rozena - Leveraging Discord to Distribute a Backdoor Rozena |
2022-06-01
⋅
Fortinet
⋅
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” turian |
2022-05-17
⋅
Fortinet
⋅
Chaos Ransomware Variant Sides with Russia Chaos |
2022-05-11
⋅
Fortinet
⋅
Please Confirm You Received Our APT Saitama Backdoor |
2022-05-03
⋅
Fortinet
⋅
Unpacking Python Executables on Windows and Linux |
2022-04-29
⋅
Fortinet
⋅
Using EPSS to Predict Threats and Secure Your Network |
2022-04-29
⋅
Fortinet
⋅
Warning: GRIM and Magnus Android Botnets are Underground |
2022-04-28
⋅
Fortinet
⋅
An Overview of the Increasing Wiper Malware Threat AcidRain CaddyWiper DistTrack DoubleZero EternalPetya HermeticWiper IsaacWiper Olympic Destroyer Ordinypt WhisperGate ZeroCleare |
2022-04-19
⋅
Fortinet
⋅
Using Emulation Against Anti-Reverse Engineering Techniques Pandora |
2022-04-18
⋅
Fortinet
⋅
Trends in the Recent Emotet Maldoc Outbreak Emotet |
2022-04-12
⋅
Fortinet
⋅
Enemybot: A Look into Keksec's Latest DDoS Botnet EnemyBot Keksec |
2022-04-07
⋅
Fortinet
⋅
Looking Inside Pandora’s Box Pandora |
2022-04-06
⋅
Fortinet
⋅
The Latest Remcos RAT Driven By Phishing Campaign Remcos |
2022-04-01
⋅
Fortinet
⋅
Fresh TOTOLINK Vulnerabilities Picked Up by Beastmode Mirai Campaign Mirai |
2022-03-30
⋅
Fortinet
⋅
New Milestones for Deep Panda: Log4Shell and Digitally Signed Fire Chili Rootkits Fire Chili Ghost RAT |
2022-03-28
⋅
Fortinet
⋅
Spoofed Invoice Used to Drop IcedID IcedID |
2022-03-23
⋅
Fortinet
⋅
Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams Emotet |
2022-03-23
⋅
Fortinet
⋅
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part II Emotet |
2022-03-07
⋅
Fortinet
⋅
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I Emotet |
2022-03-07
⋅
Fortinet
⋅
Fake Purchase Order Used to Deliver Agent Tesla Agent Tesla |