One Article Review

Accueil - L'article:
Source CISCO Talos
Identifiant 2377046
Date de publication 2021-02-18 07:17:02 (vue: 2021-02-20 22:05:49)
Titre Masslogger campaigns exfiltrates user credentials
Texte By Vanja Svajcer. News summary As protection techniques develop, attackers are finding it harder to successfully attack their targets and must find creative ways to succeed. Cisco Talos recently discovered a campaign utilizing a variant of the Masslogger trojan designed to retrieve and exfiltrate user credentials from multiple sources such as Microsoft Outlook, Google Chrome and instant messengers. Apart from the initial email attachment, all the stages of the attacks are fileless and they only... [[ This is only the beginning! Please visit the blog for the complete entry ]]
Envoyé Oui
Condensat all apart are attachment attack attackers attacks beginning blog campaign campaigns chrome cisco complete creative credentials designed develop discovered email entry exfiltrate exfiltrates fileless find finding from google harder initial instant masslogger messengers microsoft multiple must news only outlook please protection recently retrieve sources stages succeed successfully such summary svajcer talos targets techniques trojan user utilizing vanja variant visit ways
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: