Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2019-07-10FortinetJasper Manuel
LooCipher: Can Encrypted Files Be Recovered From Hell?
2019-07-09FortinetKai Lu
A Deep Dive Into IcedID Malware: Part I - Unpacking, Hooking and Process Injection
IcedID
2019-07-03FortinetDario Durando
BianLian: A New Wave Emerges
BianLian
2019-06-27FortinetRommel Joven
Inter: Skimmer For All
inter
2019-06-24FortinetJoie Salvio
GandCrab Threat Actors Retire...Maybe
Gandcrab
2019-06-18FortinetXiaopeng Zhang
Analysis of a New HawkEye Variant
HawkEye Keylogger
2019-06-16FortinetKai Lu
A Deep Dive Into IcedID Malware: Part II - Analysis of the Core IcedID Payload (Parent Process)
IcedID
2019-06-06FortinetKai Lu
A Deep Dive into the Emotet Malware
Emotet
2019-05-28FortinetJoie Salvio
Threat Research: New Rocke Variant Ready to Box Any Mining Challengers
kerberods
2019-05-24FortinetBen Hunter
Uncovering new Activity by APT10
PlugX Quasar RAT
2019-04-23FortinetFortiGuard
FakeDefend
FakeDefend
2019-04-18FortinetEvgeny Ananin, Yueh-Ting Chen
Predator the Thief: New Routes of Delivery
Predator The Thief
2019-04-18FortinetEvgeny Ananin, Yueh-Ting Chen
Predator the Thief: New Routes of Delivery
Predator The Thief
2019-03-01FortinetFortiGuard SE Team
Breakdown of a Targeted DanaBot Attack
DanaBot
2018-11-13FortinetFortinet
Enter The DarkGate - New Cryptocurrency Mining and Ransomware Campaign
DarkGate Golroted
2018-11-08FortinetXiaopeng Zhang
Deep Analysis of TrickBot New Module pwgrab
TrickBot
2018-11-01FortinetFortiGuard SE Team
CTA Adversary Playbook: Goblin Panda
GOBLIN PANDA Hellsing
2018-07-08FortinetJasper Manuel, Rommel Joven
Hussarini – Targeted Cyber Attack in the Philippines
Sarhust
2018-07-08FortinetJasper Manuel, Rommel Joven
Hussarini – Targeted Cyber Attack in the Philippines
Sarhust
2018-05-17FortinetKenny Yang, Rommel Joven
A Wicked Family of Bots
Owari