Click here to download all references as Bib-File.

Enter keywords to filter the library entries below or Propose new Entry
2023-02-02FortinetShunichi Imano
@online{imano:20230202:ransomware:f06b57a, author = {Shunichi Imano}, title = {{Ransomware Roundup – Trigona Ransomware}}, date = {2023-02-02}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-trigona-ransomware}, language = {English}, urldate = {2023-02-06} } Ransomware Roundup – Trigona Ransomware
Trigona
2022-12-22FortinetShunichi Imano, James Slaughter
@online{imano:20221222:ransomware:87594cb, author = {Shunichi Imano and James Slaughter}, title = {{Ransomware Roundup – Play Ransomware}}, date = {2022-12-22}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-play-ransomware}, language = {English}, urldate = {2022-12-24} } Ransomware Roundup – Play Ransomware
PLAY
2022-12-08FortinetShunichi Imano, Fred Gutierrez
@online{imano:20221208:ransomware:b3584f6, author = {Shunichi Imano and Fred Gutierrez}, title = {{Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants}}, date = {2022-12-08}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-new-vohuk-scarecrow-and-aerst-variants}, language = {English}, urldate = {2022-12-19} } Ransomware Roundup – New Vohuk, ScareCrow, and AERST Variants
AESRT ScareCrow Vohuk
2022-11-10FortinetShunichi Imano, James Slaughter
@online{imano:20221110:ransomware:f3245bf, author = {Shunichi Imano and James Slaughter}, title = {{Ransomware Roundup: New Inlock and Xorist Variants}}, date = {2022-11-10}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/Ransomware-Roundup-New-Inlock-and-Xorist-Variants}, language = {English}, urldate = {2022-11-21} } Ransomware Roundup: New Inlock and Xorist Variants
Inlock Xorist
2022-10-13FortinetShunichi Imano, James Slaughter
@online{imano:20221013:ransomware:d68098e, author = {Shunichi Imano and James Slaughter}, title = {{Ransomware Roundup: Royal Ransomware}}, date = {2022-10-13}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-royal-ransomware}, language = {English}, urldate = {2022-10-25} } Ransomware Roundup: Royal Ransomware
Royal Ransom
2022-08-22FortinetShunichi Imano, Fred Gutierrez
@online{imano:20220822:tale:9a74924, author = {Shunichi Imano and Fred Gutierrez}, title = {{A Tale of PivNoxy and Chinoxy Puppeteer}}, date = {2022-08-22}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/pivnoxy-and-chinoxy-puppeteer-analysis}, language = {English}, urldate = {2022-08-28} } A Tale of PivNoxy and Chinoxy Puppeteer
Chinoxy Poison Ivy
2022-08-18FortinetShunichi Imano, James Slaughter
@online{imano:20220818:ransomware:a073b3f, author = {Shunichi Imano and James Slaughter}, title = {{Ransomware Roundup: Gwisin, Kriptor, Cuba, and More}}, date = {2022-08-18}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-gwisin-kriptor-cuba-and-more}, language = {English}, urldate = {2022-08-28} } Ransomware Roundup: Gwisin, Kriptor, Cuba, and More
Cuba
2022-08-04FortinetShunichi Imano, James Slaughter
@online{imano:20220804:ransomware:64610c9, author = {Shunichi Imano and James Slaughter}, title = {{Ransomware Roundup: Redeemer, Beamed, and More}}, date = {2022-08-04}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ransomware-roundup-redeemer-beamed-and-more}, language = {English}, urldate = {2022-08-11} } Ransomware Roundup: Redeemer, Beamed, and More
2022-06-02FortiGuard LabsFred Gutierrez, Shunichi Imano, James Slaughter, Gergely Revay
@online{gutierrez:20220602:threat:6713237, author = {Fred Gutierrez and Shunichi Imano and James Slaughter and Gergely Revay}, title = {{Threat Actors Prey on Eager Travelers}}, date = {2022-06-02}, organization = {FortiGuard Labs}, url = {https://www.fortinet.com/blog/threat-research/threat-actors-prey-on-eager-travelers}, language = {English}, urldate = {2022-06-15} } Threat Actors Prey on Eager Travelers
AsyncRAT NetWire RC Quasar RAT
2022-06-01FortinetShunichi Imano, James Slaughter, Fred Gutierrez
@online{imano:20220601:cve202230190:e43f2d3, author = {Shunichi Imano and James Slaughter and Fred Gutierrez}, title = {{CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”}}, date = {2022-06-01}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/analysis-of-follina-zero-day}, language = {English}, urldate = {2022-06-07} } CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
turian
2022-05-17FortinetGergely Revay, Shunichi Imano
@online{revay:20220517:chaos:9ff6ed3, author = {Gergely Revay and Shunichi Imano}, title = {{Chaos Ransomware Variant Sides with Russia}}, date = {2022-05-17}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/chaos-ransomware-variant-sides-with-russia}, language = {English}, urldate = {2022-05-25} } Chaos Ransomware Variant Sides with Russia
Chaos
2022-04-07FortinetGergely Revay, Shunichi Imano
@online{revay:20220407:looking:d148b0f, author = {Gergely Revay and Shunichi Imano}, title = {{Looking Inside Pandora’s Box}}, date = {2022-04-07}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/looking-inside-pandoras-box}, language = {English}, urldate = {2022-04-08} } Looking Inside Pandora’s Box
Pandora
2022-03-23FortinetShunichi Imano, Val Saengphaibul
@online{imano:20220323:bad:06c3501, author = {Shunichi Imano and Val Saengphaibul}, title = {{Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams}}, date = {2022-03-23}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/bad-actors-capitalize-current-events-email-scams}, language = {English}, urldate = {2022-03-25} } Bad Actors Trying to Capitalize on Current Events via Shameless Email Scams
Emotet
2022-02-14FortinetShunichi Imano, James Slaughter, Fred Gutierrez
@online{imano:20220214:nft:eedc95b, author = {Shunichi Imano and James Slaughter and Fred Gutierrez}, title = {{NFT Lure Used to Distribute BitRAT}}, date = {2022-02-14}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/nft-lure-used-to-distribute-bitrat}, language = {English}, urldate = {2022-11-21} } NFT Lure Used to Distribute BitRAT
BitRAT
2022-01-10FortinetShunichi Imano, Fred Gutierrez
@online{imano:20220110:covid:c51ead7, author = {Shunichi Imano and Fred Gutierrez}, title = {{COVID Omicron Variant Lure Used to Distribute RedLine Stealer}}, date = {2022-01-10}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/omicron-variant-lure-used-to-distribute-redline-stealer}, language = {English}, urldate = {2022-01-18} } COVID Omicron Variant Lure Used to Distribute RedLine Stealer
RedLine Stealer
2021-11-11FortinetShunichi Imano, Fred Gutierrez
@online{imano:20211111:to:52e0c90, author = {Shunichi Imano and Fred Gutierrez}, title = {{To Joke or Not to Joke: COVID-22 Brings Disaster to MBR}}, date = {2021-11-11}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/to-joke-or-not-to-joke-covid-22-brings-disaster-to-mbr}, language = {English}, urldate = {2021-11-17} } To Joke or Not to Joke: COVID-22 Brings Disaster to MBR
Covid22
2021-10-28FortinetShunichi Imano, Fred Gutierrez
@online{imano:20211028:chaos:7725fa9, author = {Shunichi Imano and Fred Gutierrez}, title = {{Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers}}, date = {2021-10-28}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/chaos-ransomware-variant-in-fake-minecraft-alt-list-brings-destruction}, language = {English}, urldate = {2021-11-03} } Chaos Ransomware Variant in Fake Minecraft Alt List Brings Destruction to Japanese Gamers
Chaos
2021-09-30FortinetShunichi Imano, Fred Gutierrez
@online{imano:20210930:ranion:f6137ac, author = {Shunichi Imano and Fred Gutierrez}, title = {{Ranion Ransomware - Quiet and Persistent RaaS}}, date = {2021-09-30}, organization = {Fortinet}, url = {https://www.fortinet.com/blog/threat-research/ranion-ransomware-quiet-and-persistent-raas}, language = {English}, urldate = {2021-10-24} } Ranion Ransomware - Quiet and Persistent RaaS
Ranion
2021-07-26FortninetShunichi Imano, Fred Gutierrez
@online{imano:20210726:wiper:cc926ab, author = {Shunichi Imano and Fred Gutierrez}, title = {{Wiper Malware Riding the 2021 Tokyo Olympic Games}}, date = {2021-07-26}, organization = {Fortninet}, url = {https://www.fortinet.com/blog/threat-research/wiper-malware-riding-tokyo-olympic-games}, language = {English}, urldate = {2021-08-20} } Wiper Malware Riding the 2021 Tokyo Olympic Games
VIGILANT CLEANER
2011-03-11SymantecShunichi Imano
@online{imano:20110311:trojankoredos:414e359, author = {Shunichi Imano}, title = {{Trojan.Koredos Comes with an Unwelcomed Surprise}}, date = {2011-03-11}, organization = {Symantec}, url = {https://web.archive.org/web/20131123012339/https://www.symantec.com/connect/blogs/trojankoredos-comes-unwelcomed-surprise}, language = {English}, urldate = {2020-04-21} } Trojan.Koredos Comes with an Unwelcomed Surprise
Lazarus Group