One Article Review

Accueil - L'article:
Source Fortinet.webp Fortinet
Identifiant 4355564
Date de publication 2022-03-28 00:00:00 (vue: 2022-03-28 21:05:16)
Titre Spoofed Invoice Used to Drop IcedID
Texte FortiGuard Labs discovered a spearphishing email for a Ukrainian fuel company with an attached invoice-seemingly from another fuel provider-that contains the IcedID Trojan. Read to learn more about the infection process and subsequent malware deployment by the threat actors behind IcedID.
Envoyé Oui
Condensat about actors another attached behind company contains deployment discovered drop email fortiguard from fuel icedid infection invoice labs learn malware more process provider read seemingly spearphishing spoofed subsequent threat trojan ukrainian used
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: