FortiGuard Labs Threat Research

FortiGuard Labs Threat Research

MerkSpy: Exploiting CVE-2021-40444 to Infiltrate Systems

FortiGuard Labs uncovers MerkSpy, a new spyware exploiting CVE-2021-40444 to steal keystrokes and sensitive data. Learn more.

By Cara Lin June 27, 2024

FortiGuard Labs Threat Research

The Growing Threat of Malware Concealed Behind Cloud Services

Cybersecurity threats are increasingly leveraging cloud services to store, distribute, and establish command and control (C2) servers. Over the past month, FortiGuard Labs has been monitoring botnets that have adopted this strategy. Learn more.

By Cara Lin and Vincent Li June 25, 2024

FortiGuard Labs Threat Research

Fickle Stealer Distributed via Multiple Attack Chain

FortiGuard Labs has uncovered a fresh threat, Fickle stealer, which is distributed via various strategies. Read more.

By Pei Han Liao June 19, 2024

FortiGuard Labs Threat Research

Ransomware Roundup – Shinra and Limpopo Ransomware

Shinra and Limpopo are recent ransomware designed to encrypt files in Windows and VMWare ESXi environments respectively, and they demand payment from victims to decrypt the files.

By Shunichi Imano and Fred Gutierrez June 14, 2024

FortiGuard Labs Threat Research

New Agent Tesla Campaign Targeting Spanish-Speaking People

A new phishing campaign was recently captured by our FortiGuard Labs that spreads a new Agent Tesla variant targeting Spanish-speaking people. Learn more.

By Xiaopeng Zhang June 07, 2024

FortiGuard Labs Threat Research

Menace Unleashed: Excel File Deploys Cobalt Strike at Ukraine

FortiGuard Labs has recently identified a sophisticated cyberattack involving an Excel file embedded with a VBA macro designed to deploy a DLL file. Learn more.

By Cara Lin June 03, 2024

FortiGuard Labs Threat Research

zEus Stealer Distributed via Crafted Minecraft Source Pack

FortiGuard Labs analysis of a zEus batch stealer distributed via a crafted Minecraft source pack. Learn more.

By Pei Han Liao May 07, 2024

FortiGuard Labs Threat Research

Key Findings from the 2H 2023 FortiGuard Labs Threat Report

In this report, we examine the cyberthreat landscape in 2H 2023 to identify trends and offer insights on what security professionals should know.

FortiGuard Labs Threat Research

New “Goldoon” Botnet Targeting D-Link Devices

FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051. Learn more.

By Cara Lin and Vincent Li May 01, 2024

FortiGuard Labs Threat Research

Ransomware Roundup - KageNoHitobito and DoNex

The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.

By Shunichi Imano and Fred Gutierrez April 25, 2024