One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet
Identifiant 2676914
Date de publication 2021-04-22 00:00:00 (vue: 2021-04-22 04:06:06)
Titre Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II (Recyclage)
Texte FortiGuard Labs captured a phishing campaign sending a PowerPoint document as an email attachment to spread a new variant of the FormBook malware. In part II, learn more about anti-analysis techniques FormBook performs, what Windows processes it focuses on, and how the malware injects itself into a Windows process.
Envoyé Oui
Condensat about analysis analysis: anti attachment campaign captured deep delivered document email focuses formbook fortiguard how injects itself labs learn malware more new part performs phishing powerpoint process processes sending spread techniques variant what windows
Tags Malware
Stories
Notes
Move


Les reprises de l'article (1):
Source Fortinet.webp Fortinet
Identifiant 2631846
Date de publication 2021-04-12 00:00:00 (vue: 2021-04-13 17:06:15)
Titre Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
Texte FortiGuard Labs captured a phishing campaign that was sending a Microsoft PowerPoint document as an email attachment to spread the new variant of the FormBook malware. Learn more.
Envoyé Oui
Condensat analysis: attachment campaign captured deep delivered document email formbook fortiguard labs learn malware microsoft more new part phishing powerpoint sending spread variant
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: