Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-07-07FortinetErin Lin
Notable Droppers Emerge in Recent Threat Campaigns
BumbleBee Emotet PhotoLoader QakBot
2022-07-06FortinetCara Lin
From Follina to Rozena - Leveraging Discord to Distribute a Backdoor
Rozena
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-06-01FortinetFred Gutierrez, James Slaughter, Shunichi Imano
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-05-17FortinetGergely Revay, Shunichi Imano
Chaos Ransomware Variant Sides with Russia
Chaos
2022-05-17FortinetGergely Revay, Shunichi Imano
Chaos Ransomware Variant Sides with Russia
Chaos
2022-05-11FortinetFred Gutierrez
Please Confirm You Received Our APT
Saitama Backdoor
2022-05-03FortinetGergely Revay
Unpacking Python Executables on Windows and Linux
2022-04-29FortinetPaolo Di Prodi
Using EPSS to Predict Threats and Secure Your Network
2022-04-29FortinetAxelle Apvrille
Warning: GRIM and Magnus Android Botnets are Underground
2022-04-28FortinetGergely Revay
An Overview of the Increasing Wiper Malware Threat
AcidRain CaddyWiper DistTrack DoubleZero EternalPetya HermeticWiper IsaacWiper Olympic Destroyer Ordinypt WhisperGate ZeroCleare
2022-04-19FortinetGergely Revay
Using Emulation Against Anti-Reverse Engineering Techniques
Pandora
2022-04-18FortinetErin Lin
Trends in the Recent Emotet Maldoc Outbreak
Emotet
2022-04-12FortinetJoie Salvio, Roy Tay
Enemybot: A Look into Keksec's Latest DDoS Botnet
EnemyBot Keksec
2022-04-12FortinetJoie Salvio, Roy Tay
Enemybot: A Look into Keksec's Latest DDoS Botnet
EnemyBot Keksec
2022-04-07FortinetGergely Revay, Shunichi Imano
Looking Inside Pandora’s Box
Pandora
2022-04-07FortinetGergely Revay, Shunichi Imano
Looking Inside Pandora’s Box
Pandora
2022-04-06FortinetXiaopeng Zhang
The Latest Remcos RAT Driven By Phishing Campaign
Remcos
2022-04-01FortinetJoie Salvio, Roy Tay
Fresh TOTOLINK Vulnerabilities Picked Up by Beastmode Mirai Campaign
Mirai