FortiGuard Labs Threat Research

FortiGuard Labs Threat Research

Key Findings from the 2H 2023 FortiGuard Labs Threat Report

In this report, we examine the cyberthreat landscape in 2H 2023 to identify trends and offer insights on what security professionals should know.

FortiGuard Labs Threat Research

New “Goldoon” Botnet Targeting D-Link Devices

FortiGuard Labs discovered the new botnet “Goldoon” targeting D-Link devices through related vulnerability CVE-2015-2051. Learn more.

By Cara Lin and Vincent Li May 01, 2024

FortiGuard Labs Threat Research

Ransomware Roundup - KageNoHitobito and DoNex

The KageNoHitobito and DoNex are recent ransomware that are financially motivated, demanding payment from victims to decrypt files. Learn more.

By Shunichi Imano and Fred Gutierrez April 25, 2024

FortiGuard Labs Threat Research

Unraveling Cyber Threats: Insights from Code Analysis

FortiGuard Labs unearthed a malicious PyPi package that aims to extract sensitive information from unsuspecting victims. Get an analysis of its origins and propagation methods.

By Jenna Wang April 19, 2024

FortiGuard Labs Threat Research

Botnets Continue Exploiting CVE-2023-1389 for Wide-Scale Spread

FortiGuard Labs unveils Moobot, Miori, AGoent, Gafgyt and more exploiting TP-Link Archer AX21 vulnerability CVE-2023-1389. Learn more.

By Cara Lin and Vincent Li April 16, 2024

FortiGuard Labs Threat Research

ScrubCrypt Deploys VenomRAT with an Arsenal of Plugins

FortiGuard Labs uncovered a threat actor using ScrubCrypt to spread VenomRAT along with multiple RATs. Learn more.

By Cara Lin April 08, 2024

FortiGuard Labs Threat Research

Byakugan – The Malware Behind a Phishing Attack

FortiGuard Labs has uncovered the Byakugan malware behind a recent malware campaign distributed by malicious PDF files. Learn more.

By Pei Han Liao April 04, 2024

FortiGuard Labs Threat Research

Ransomware Roundup – RA World

The RA World ransomware, which debuted late last year, claims to be holding more than 20 organizations worldwide hostage for financial gain. Learn more.

By Shunichi Imano and Fred Gutierrez March 15, 2024

FortiGuard Labs Threat Research

VCURMS: A Simple and Functional Weapon

ForitGuard Labs uncovers a rat VCURMS weapon and STRRAT in a phishing campaign. Learn more.

By Yurren Wan March 12, 2024

FortiGuard Labs Threat Research

New Banking Trojan “CHAVECLOAK” Targets Brazil

FortiGuard Labs discovered a new banking Trojan targeting users in Brazil with stealthy tactics. Learn more.

By Cara Lin March 04, 2024