Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2020-12-21FortinetUdi Yavo
What We Have Learned So Far about the “Sunburst”/SolarWinds Hack
Cobalt Strike SUNBURST TEARDROP
2020-12-16FortinetFred Gutierrez, Val Saengphaibul
Adversary Playbook: JavaScript RAT Looking for that Government Cheese
JSOutProx
2020-12-16FortinetFred Gutierrez, Val Saengphaibul
Adversary Playbook: JavaScript RAT Looking for that Government Cheese
JSOutProx
2020-10-13FortinetXiaopeng Zhang
Deep Analysis – The EKING Variant of Phobos Ransomware
Phobos
2020-07-01FortinetBen Hunter, Fred Gutierrez
EKANS Ransomware Targeting OT ICS Systems
Snake
2020-07-01FortinetBen Hunter, Fred Gutierrez
EKANS Ransomware Targeting OT ICS Systems
Snake
2020-06-15FortinetFred Gutierrez, Val Saengphaibul
Global Malicious Spam Campaign Using Black Lives Matter as a Lure
TrickBot
2020-06-15FortinetFred Gutierrez, Val Saengphaibul
Global Malicious Spam Campaign Using Black Lives Matter as a Lure
TrickBot
2020-05-27FBIFBI
Alert Number MI-000148-MW: APT Actors Exploiting Fortinet Vulnerabilities to Gain Access for Malicious Activity
MimiKatz
2020-03-09FortinetXiaopeng Zhang
New Variant of TrickBot Being Spread by Word Document
TrickBot
2020-01-02FortinetArtem Semenchenko, Evengeny Ananin
DeathRansom Part II: Attribution
DeathRansom
2020-01-02FortinetArtem Semenchenko, Evengeny Ananin
DeathRansom Part II: Attribution
DeathRansom
2020-01-02FortinetMinh Tran
The Curious Case of DeathRansom: Part I
DeathRansom
2019-12-26FortinetOmri Misgav
Introducing BIOLOAD: FIN7 BOOSTWRITE’s Lost Twin
bioload
2019-10-21FortinetChris Navarrete, Xiaopeng Zhang
New Variant of Remcos RAT Observed In the Wild
Remcos
2019-10-21FortinetChris Navarrete, Xiaopeng Zhang
New Variant of Remcos RAT Observed In the Wild
Remcos
2019-09-17FortinetJoie Salvio
Nemty Ransomware 1.0: A Threat in its Early Stage
Nemty
2019-09-04FortinetDario Durando
FunkyBot: A New Android Malware Family Targeting Japan
FunkyBot
2019-08-07FortinetXiaopeng Zhang
New Ursnif Variant Spreading by Word Document
ISFB
2019-07-22FortinetKai Lu
A Deep Dive Into IcedID Malware: Part III - Analysis of Child Processes