Riskware/DriverUnsign

description-logoAnalysis

The Fortinet Anti-Virus Analyst Team is currently in the process of creating a detailed description for this virus.

recommended-action-logoRecommended Action

    FortiGate Systems
  • Check the main screen using the web interface for your FortiGate unit to ensure that the latest AV/NIDS database has been downloaded and installed on your system - if required, enable the "Allow Push Update" option.
    FortiClient Systems
  • Quarantine/delete files that are detected and replace infected files with clean backup copies.

Telemetry logoTelemetry

Detection Availability

FortiGate
Extended
FortiClient
Extreme
FortiAPS
FortiAPU
FortiMail
Extreme
FortiSandbox
Extreme
FortiWeb
Extreme
Web Application Firewall
Extreme
FortiIsolator
Extreme
FortiDeceptor
Extreme
FortiEDR

Version Updates

Date Version Detail
2024-03-01 92.02046
2024-02-29 92.02032
2024-02-29 92.02022
2023-05-23 91.03526
2023-04-07 91.02132
2022-09-27 90.06370
2022-08-04 90.04760
2022-01-04 89.08393
2021-11-09 89.06722
2020-03-04 75.72000 Sig Updated