One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet
Identifiant 2706801
Date de publication 2021-04-27 00:00:00 (vue: 2021-04-28 05:05:59)
Titre Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part III (Recyclage)
Texte FortiGuard Labs captured a phishing campaign sending a PowerPoint document as an email attachment to spread a new variant of the FormBook malware. In part IIII, learn more about the tasks performed once FormBook has injected malicious code into a Windows process (like ipconfig.exe), and the processes of various targets.
Envoyé Oui
Condensat about analysis: attachment campaign captured code deep delivered document email exe formbook fortiguard has iii iiii injected ipconfig labs learn like malicious malware more new once part performed phishing powerpoint process processes sending spread targets tasks variant various windows
Tags
Stories
Notes
Move


Les reprises de l'article (1):
Source Fortinet.webp Fortinet
Identifiant 2631846
Date de publication 2021-04-12 00:00:00 (vue: 2021-04-13 17:06:15)
Titre Deep Analysis: New FormBook Variant Delivered in Phishing Campaign – Part I
Texte FortiGuard Labs captured a phishing campaign that was sending a Microsoft PowerPoint document as an email attachment to spread the new variant of the FormBook malware. Learn more.
Envoyé Oui
Condensat analysis: attachment campaign captured deep delivered document email formbook fortiguard labs learn malware microsoft more new part phishing powerpoint sending spread variant
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris sur un précédent.
My email: