Click here to download all references as Bib-File.•
2022-10-05
⋅
Fortinet
⋅
Excel Document Delivers Multiple Malware by Exploiting CVE-2017-11882 – Part II Formbook RedLine Stealer |
2022-09-19
⋅
Fortinet
⋅
Excel Document Delivers Multiple Malware By Exploiting CVE-2017-11882 – Part I Formbook RedLine Stealer |
2022-07-19
⋅
Fortinet
⋅
New Variant of QakBot Being Spread by HTML File Attached to Phishing Emails QakBot |
2022-05-12
⋅
FortiGuard Labs
⋅
Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part I Ave Maria BitRAT Pandora RAT |
2022-04-06
⋅
Fortinet
⋅
The Latest Remcos RAT Driven By Phishing Campaign Remcos |
2022-03-23
⋅
Fortinet
⋅
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part II Emotet |
2022-03-07
⋅
Fortinet
⋅
MS Office Files Involved Again in Recent Emotet Trojan Campaign – Part I Emotet |
2021-11-04
⋅
Fortinet
⋅
Deep Dive into a Fresh Variant of Snake Keylogger Malware 404 Keylogger |
2021-09-10
⋅
Fortinet
⋅
New Dridex Variant Being Spread By Crafted Excel Document DoppelDridex |
2021-07-19
⋅
Fortinet
⋅
Fresh Malware Hunts for Crypto Wallet and Credentials |
2021-06-04
⋅
Fortinet
⋅
Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant Agent Tesla |
2021-04-22
⋅
Fortinet
⋅
Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II Formbook |
2021-04-12
⋅
Fortinet
⋅
Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I Formbook |
2021-02-12
⋅
Fortinet
⋅
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part II BazarBackdoor |
2021-02-12
⋅
Fortinet
⋅
New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I BazarBackdoor |
2021-01-12
⋅
Fortinet
⋅
New Variant of Ursnif Continuously Targeting Italy ISFB |
2020-10-13
⋅
Fortinet
⋅
Deep Analysis – The EKING Variant of Phobos Ransomware Phobos |
2020-03-09
⋅
Fortinet
⋅
New Variant of TrickBot Being Spread by Word Document TrickBot |
2019-10-21
⋅
Fortinet
⋅
New Variant of Remcos RAT Observed In the Wild Remcos |
2019-08-07
⋅
Fortinet
⋅
New Ursnif Variant Spreading by Word Document ISFB |