Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2022-11-15FortinetJoie Salvio, Roy Tay
New RapperBot Campaign – We Know What You Bruting for this Time
RapperBot
2022-08-03FortinetJoie Salvio, Roy Tay
So RapperBot, What Ya Bruting For?
RapperBot
2022-06-15Joie Salvio, Roy Tay
New IceXLoader 3.0 – Developers Warm Up to Nim
win.icexloader
2022-04-12FortinetJoie Salvio, Roy Tay
Enemybot: A Look into Keksec's Latest DDoS Botnet
EnemyBot Keksec
2022-04-01FortinetJoie Salvio, Roy Tay
Fresh TOTOLINK Vulnerabilities Picked Up by Beastmode Mirai Campaign
Mirai
2021-06-24FortinetDavid Maciejak, Joie Salvio
The Ghosts of Mirai
Mirai
2019-09-17FortinetJoie Salvio
Nemty Ransomware 1.0: A Threat in its Early Stage
Nemty
2019-06-24FortinetJoie Salvio
GandCrab Threat Actors Retire...Maybe
Gandcrab
2019-05-28FortinetJoie Salvio
Threat Research: New Rocke Variant Ready to Box Any Mining Challengers
kerberods
2017-12-07FortinetFloser Bacurio, Joie Salvio
A Peculiar Case of Orcus RAT Targeting Bitcoin Investors
Orcus RAT
2017-02-14FortinetFloser Bacurio, Joie Salvio
REMCOS: A New RAT In The Wild
Remcos
2016-08-29FortinetFloser Bacurio Jr., Joie Salvio
German Speakers Targeted by SPAM Leading to Ozone RAT
Ozone RAT
2014-11-19Trend MicroJoie Salvio
ROVNIX Infects Systems with Password-Protected Macros
ReactorBot