One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet
Identifiant 2631846
Date de publication 2021-04-12 00:00:00 (vue: 2021-04-13 17:06:15)
Titre Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
Texte FortiGuard Labs captured a phishing campaign that was sending a Microsoft PowerPoint document as an email attachment to spread the new variant of the FormBook malware. Learn more.
Envoyé Oui
Condensat analysis: attachment campaign captured deep delivered document email formbook fortiguard labs learn malware microsoft more new part phishing powerpoint sending spread variant
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 2 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2021-04-22 00:00:00 (Déjà vu) Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II (lien direct) FortiGuard Labs captured a phishing campaign sending a PowerPoint document as an email attachment to spread a new variant of the FormBook malware. In part II, learn more about anti-analysis techniques FormBook performs, what Windows processes it focuses on, and how the malware injects itself into a Windows process. Malware
Fortinet.webp 2021-04-27 00:00:00 (Déjà vu) Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part III (lien direct) FortiGuard Labs captured a phishing campaign sending a PowerPoint document as an email attachment to spread a new variant of the FormBook malware. In part IIII, learn more about the tasks performed once FormBook has injected malicious code into a Windows process (like ipconfig.exe), and the processes of various targets.
My email: