One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet
Identifiant 3100644
Date de publication 2021-07-19 00:00:00 (vue: 2021-07-20 16:05:24)
Titre Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader
Texte The FortiGuard Labs team discovered a malicious spam campaign using a social engineering lure to trick targets into opening a malicious Excel document which then contacts a remote server that downloads a malicious payload. Learn more in our analysis of the attack and infrastructure used.
Envoyé Oui
Condensat analysis attack buer campaign contacts delivered delivers discovered document downloads engineering excel file fortiguard infrastructure labs learn loader lure malicious more opening payload remote sealed server signed social spam targets team then trick used using which xll
Tags Spam
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: