Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2021-07-19FortinetFred Gutierrez, Val Saengphaibul
Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader
Buer
2021-07-19FortinetFred Gutierrez, Val Saengphaibul
Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader
Buer
2021-07-01FortinetAsaf Rubinfeld, Dor Neemani
Diavol - A New Ransomware Used By Wizard Spider?
Conti Diavol
2021-07-01FortinetAsaf Rubinfeld, Dor Neemani
Diavol - A New Ransomware Used By Wizard Spider?
Conti Diavol
2021-06-27FortinetGayathri Thirugnanasambandam
Spear Phishing Campaign with New Techniques Aimed at Aviation Companies
AsyncRAT
2021-06-24FortinetDavid Maciejak, Joie Salvio
The Ghosts of Mirai
Mirai
2021-06-24FortinetDavid Maciejak, Joie Salvio
The Ghosts of Mirai
Mirai
2021-06-04FortinetXiaopeng Zhang
Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant
Agent Tesla
2021-05-17FortinetFred Gutierrez, Gayathri Thirugnanasambandam, Val Saengphaibul
Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions
DarkSide
2021-05-17FortinetFred Gutierrez, Gayathri Thirugnanasambandam, Val Saengphaibul
Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions
DarkSide
2021-05-17FortinetFred Gutierrez, Gayathri Thirugnanasambandam, Val Saengphaibul
Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions
DarkSide
2021-05-03FortinetFred Gutierrez, Val Saengphaibul
Spearphishing Attack Uses COVID-21 Lure to Target Ukrainian Government
2021-05-03FortinetFred Gutierrez, Val Saengphaibul
Spearphishing Attack Uses COVID-21 Lure to Target Ukrainian Government
2021-04-22FortinetXiaopeng Zhang
Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II
Formbook
2021-04-12FortinetXiaopeng Zhang
Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
Formbook
2021-03-11FortinetRotem Kerner
Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II
BazarBackdoor
2021-02-12FortinetXiaopeng Zhang
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I
BazarBackdoor
2021-01-12FortinetXiaopeng Zhang
New Variant of Ursnif Continuously Targeting Italy
ISFB
2020-12-21FortinetUdi Yavo
What We Have Learned So Far about the “Sunburst”/SolarWinds Hack
Cobalt Strike SUNBURST TEARDROP