Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2024-03-12FortinetYurren Wan
VCURMS: A Simple and Functional Weapon
STRRAT
2024-02-19FortinetAxelle Apvrille
Android/SpyNote bypasses Restricted Settings + breaks many RE tools
SpyNote
2024-02-15FortinetAxelle Apvrille
Android/SpyNote Moves to Crypto Currencies
SpyNote
2024-02-06FortinetAxelle Apvrille
Reverse engineering of Android/Phoenix
Phoenix
2024-01-08FortinetCara Lin
Deceptive Cracked Software Spreads Lumma Variant on YouTube
Lumma Stealer
2023-12-21FortinetPei Han Liao
Bandook - A Persistent Threat That Keeps Evolving
Bandook
2023-12-13FortinetAmey Gat, Angelo Cris Deveraturda, Hongkei Chan, Jared Betts, Jayesh Zala, John Simmons, Ken Evans, Mark Robson
TeamCity Intrusion Saga: APT29 Suspected Among the Attackers Exploiting CVE-2023-42793
GraphDrop
2023-11-15FortinetAmey Gat, Andrew Nicchi, John Simmons, Mark Robson
Investigating the New Rhysida Ransomware
Rhysida
2023-10-09FortinetCara Lin
IZ1H9 Campaign Enhances Its Arsenal with Scores of Exploits
IZ1H9
2023-09-11FortinetCara Lin
OriginBotnet Spreads via Malicious Word Document
OriginBot
2023-07-12FortinetCara Lin
LokiBot Campaign Targets Microsoft Office Document Using Vulnerabilities and Macros
Loki Password Stealer (PWS)
2023-06-21FortinetAxelle Apvrille
Fortinet Reverses Flutter-based Android Malware “Fluhorse”
FluHorse
2023-04-20FortinetCara Lin
EvilExtractor – All-in-One Stealer
EvilExtractor
2023-03-16MandiantAlexander Marvi, BRAD SLAYBAUGH, DAN EBREO, Muhammad Umair, TINA JOHNSON, Tufail Ahmed
Fortinet Zero-Day and Custom Malware Used by Suspected Chinese Actor in Espionage Operation
UNC3886
2023-02-28FortinetEliran Voronovitch
Can You See It Now? An Emerging LockBit Campaign
LockBit
2023-02-02FortinetShunichi Imano
Ransomware Roundup – Trigona Ransomware
Trigona
2023-01-24FortinetGeri Revay
The Year of the Wiper
Azov Wiper Bruh Wiper CaddyWiper Cobalt Strike Vidar
2023-01-20The Hacker NewsRavie Lakshmanan
Chinese Hackers Exploited Recent Fortinet Flaw as 0-Day to Drop Malware
BOLDMOVE BOLDMOVE
2022-12-22FortinetJames Slaughter, Shunichi Imano
Ransomware Roundup – Play Ransomware
PLAY
2022-12-08FortinetFred Gutierrez, Shunichi Imano
Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants
AESRT ScareCrow Vohuk