Click here to download all references as Bib-File.•
2022-12-08
⋅
Fortinet
⋅
Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants AESRT ScareCrow Vohuk |
2022-08-22
⋅
Fortinet
⋅
A Tale of PivNoxy and Chinoxy Puppeteer Chinoxy Poison Ivy |
2022-06-02
⋅
FortiGuard Labs
⋅
Threat Actors Prey on Eager Travelers AsyncRAT NetWire RC Quasar RAT |
2022-06-01
⋅
Fortinet
⋅
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina” turian |
2022-05-11
⋅
Fortinet
⋅
Please Confirm You Received Our APT Saitama Backdoor |
2022-03-28
⋅
Fortinet
⋅
Spoofed Invoice Used to Drop IcedID IcedID |
2022-03-07
⋅
Fortinet
⋅
Fake Purchase Order Used to Deliver Agent Tesla Agent Tesla |
2022-02-24
⋅
Fortinet
⋅
Nobelium Returns to the Political World Stage Cobalt Strike |
2022-02-14
⋅
Fortinet
⋅
NFT Lure Used to Distribute BitRAT BitRAT |
2022-01-10
⋅
Fortinet
⋅
COVID Omicron Variant Lure Used to Distribute RedLine Stealer RedLine Stealer |
2021-11-11
⋅
Fortinet
⋅
To Joke or Not to Joke: COVID-22 Brings Disaster to MBR Covid22 |
2021-10-28
⋅
Fortinet
⋅
Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers Chaos |
2021-09-30
⋅
Fortinet
⋅
Ranion Ransomware - Quiet and Persistent RaaS Ranion |
2021-07-26
⋅
Fortninet
⋅
Wiper Malware Riding the 2021 Tokyo Olympic Games VIGILANT CLEANER |
2021-07-19
⋅
Fortinet
⋅
Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader Buer |
2021-05-17
⋅
Fortinet
⋅
Newly Discovered Function in DarkSide Ransomware Variant Targets Disk Partitions DarkSide |
2021-05-03
⋅
Fortinet
⋅
Spearphishing Attack Uses COVID-21 Lure to Target Ukrainian Government |
2020-12-16
⋅
Fortinet
⋅
Adversary Playbook: JavaScript RAT Looking for that Government Cheese JSOutProx |
2020-07-01
⋅
Fortinet
⋅
EKANS Ransomware Targeting OT ICS Systems Snake |
2020-06-15
⋅
Fortinet
⋅
Global Malicious Spam Campaign Using Black Lives Matter as a Lure TrickBot |
2012-12-20
⋅
Symantec
⋅
Trojan.Stabuniq Found on Financial Institution Servers Stabuniq |