Threat Actors Prey on Eager Travelers
Fortinet » Threat Research
by
1y ago
With travel becoming more frequent, it is essential for travelers to understand that malicious actors are also eager to leverage travel as an opportunity to deliver malware. Read our blog to learn about a few examples of attacks that FortiGuard Labs recently discovered focused on travel lures ..read more
Visit website
CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE Vulnerability “Follina”
Fortinet » Threat Research
by
1y ago
FortiGuard Labs researchers provide an analysis and assessment of CVE-2022-30190: Microsoft Support Diagnostic Tool (MSDT) RCE vulnerability “Follina.” Read to learn more about this critical vulnerability and how to take quick corrective action until Microsoft releases a patch ..read more
Visit website
Paying Ransomware? Should You Really Pay Ransom Settlements?
Fortinet » Threat Research
by
1y ago
Ransomware is one of the top threats facing organizations and individuals today. While often organizations may feel compelled to pay ransom settlements, it is a decision that should be considered very carefully. Read more ..read more
Visit website
Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part II
Fortinet » Threat Research
by
1y ago
FortiGuard Labs discovered a phishing campaign delivering fileless malware AveMariaRAT, BitRAT, and PandoraHVNC to steal sensitive information from a victim’s device. Read part II of our analysis to find out more about the malware payload details and the control commands ..read more
Visit website
New Nokoyawa Variant Catching Up to Peers with Blatant Code Reuse
Fortinet » Threat Research
by
2y ago
FortiGuardLabs discovered a new variant of the Nokoyawa ransomware and observed it's evolution by reusing code from publicly available sources. Read more to learn more about the behavior and new features which maximize the number of files that can be encrypted ..read more
Visit website
Spoofed Saudi Purchase Order Drops GuLoader: Part 1
Fortinet » Threat Research
by
2y ago
FortiGuard Labs recently discovered a social engineering email lure with a message delivered to a company in Ukraine. In part I of our blog, we will analyze the phishing email and provide an analysis of the embedded malware which contains an executable for GuLoader ..read more
Visit website
Chaos Ransomware Variant Sides with Russia
Fortinet » Threat Research
by
2y ago
FortiGuard Labs recently came across a variant of Chaos ransomware that appears to side with Russia. Read to find out more about the destructive outcome the variant beings to a compromised machine ..read more
Visit website
Phishing Campaign Delivering Three Fileless Malware: AveMariaRAT / BitRAT / PandoraHVNC – Part I
Fortinet » Threat Research
by
2y ago
FortiGuard Labs discovered a phishing campaign delivering fileless malware to steal sensitive information from a victim’s device. Read our analysis to find out more about how the campaign executes and maintains persistence on the victim’s device ..read more
Visit website
Please Confirm You Received Our APT
Fortinet » Threat Research
by
2y ago
FortiGuard Labs researchers recently examined a spearphishing attack targeting a Jordanian diplomat. This blog analyzes the attack chain associated with this email and the traits that set it apart from average malware. Read more ..read more
Visit website
Warning: GRIM and Magnus Android Botnets are Underground
Fortinet » Threat Research
by
2y ago
Since the beginning of 2022, there are more Android botnet newcomers. FortiGuard Labs has seen two new banking botnets: GRIM and Magnus. Read our blog to find out more ..read more
Visit website

Follow Fortinet » Threat Research on FeedSpot

Continue with Google
Continue with Apple
OR