One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 1759315
Date de publication 2020-06-10 10:55:49 (vue: 2020-06-10 11:08:28)
Titre Valak malware focused on stealing Outlook login credentials (Recyclage)
Texte Authors of Valak information stealer are focusing more and more on stealing email credentials as researchers find a new module specifically built for this purpose. The malware emerged in testing mode in mid-October 2019 and has a modular plugin architecture that expands its capabilities to cover the needs of the threat actor. Valak has been […]
Envoyé Oui
Condensat 2019 actor appeared architecture are authors been built capabilities cover credentials email emerged expands find first focused focusing guru has information its login malware mid mode modular module more needs new october outlook plugin post purpose researchers security specifically stealer stealing testing threat valak
Tags Malware Threat
Stories
Notes
Move


Les reprises de l'article (1):
Source bleepingcomputer.webp Bleeping Computer
Identifiant 1758208
Date de publication 2020-06-09 12:00:00 (vue: 2020-06-09 17:08:32)
Titre Valak malware gets new plugin to steal Outlook login credentials
Texte Authors of the Valak information stealer are focusing more and more on stealing email credentials as researchers find a new module specifically built for this purpose. [...]
Envoyé Oui
Condensat are authors built credentials email find focusing gets information login malware module more new outlook plugin purpose researchers specifically steal stealer stealing valak
Tags Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: