Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-02-14FortinetFred Gutierrez, James Slaughter, Shunichi Imano
NFT Lure Used to Distribute BitRAT
BitRAT
2022-01-20FortinetJames Slaughter
New STRRAT RAT Phishing Campaign
STRRAT
2022-01-10FortinetFred Gutierrez, Shunichi Imano
COVID Omicron Variant Lure Used to Distribute RedLine Stealer
RedLine Stealer
2022-01-10FortinetFred Gutierrez, Shunichi Imano
COVID Omicron Variant Lure Used to Distribute RedLine Stealer
RedLine Stealer
2021-12-06FortinetCara Lin
Mirai-based Botnet - Moobot Targets Hikvision Vulnerability
MooBot
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-17CISAAustralian Cyber Security Centre (ACSC), CISA, FBI, NCSC UK
Alert (AA21-321A): Iranian Government-Sponsored APT Cyber Actors Exploiting Microsoft Exchange and Fortinet Vulnerabilities in Furtherance of Malicious Activities
2021-11-11FortinetFred Gutierrez, Shunichi Imano
To Joke or Not to Joke: COVID-22 Brings Disaster to MBR
Covid22
2021-11-11FortinetFred Gutierrez, Shunichi Imano
To Joke or Not to Joke: COVID-22 Brings Disaster to MBR
Covid22
2021-11-04FortinetXiaopeng Zhang
Deep Dive into a Fresh Variant of Snake Keylogger Malware
404 Keylogger
2021-10-28FortinetFred Gutierrez, Shunichi Imano
Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers
Chaos
2021-10-28FortinetFred Gutierrez, Shunichi Imano
Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers
Chaos
2021-10-22FortinetCara Lin
Recent Attack Uses Vulnerability on Confluence Server
Tsunami BillGates
2021-09-30FortinetFred Gutierrez, Shunichi Imano
Ranion Ransomware - Quiet and Persistent RaaS
Ranion
2021-09-30FortinetFred Gutierrez, Shunichi Imano
Ranion Ransomware - Quiet and Persistent RaaS
Ranion
2021-09-14FortinetJohn Simmons
More ProxyShell? Web Shells Lead to ZeroLogon and Application Impersonation Attacks
2021-09-10FortinetXiaopeng Zhang
New Dridex Variant Being Spread By Crafted Excel Document
DoppelDridex
2021-07-19FortinetXiaopeng Zhang
Fresh Malware Hunts for Crypto Wallet and Credentials