What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2021-12-08 00:00:00 MANGA aka Dark Mirai-based Campaign Targets New TP-Link Router RCE Vulnerability (lien direct) FortiGuard Labs encountered a malware sample that's currently being distributed in the wild targeting TP-link wireless routers. Learn more on MANGA aka Dark Mirai-based Campaign. Malware Vulnerability
Fortinet.webp 2021-11-11 00:00:00 To Joke or Not to Joke: COVID-22 Brings Disaster to MBR (lien direct) FortiGuard Labs discovered a destructive malware that looks to be a joke program posing as a mysterious COVID-related installer. This new destructive malware variant is designed to simply render affected systems inoperable. Learn more about how it brings disaster to MBR. Malware
Fortinet.webp 2021-11-04 00:00:00 Deep Dive into a Fresh Variant of Snake Keylogger Malware (lien direct) FortiGuard Labs recently discovered a fresh variant of the Snake Keylogger malware. Learn how it is downloaded and executed through a captured Excel sample, what techniques this variant uses to protect it from being analyzed, and what sensitive information it steals from a victim's machine. Malware
Fortinet.webp 2021-07-26 00:00:00 Wiper Malware Riding the 2021 Tokyo Olympic Games (lien direct) FortiGuard Labs has observed a new wiper malware targeting the 2021 Tokyo Olympic games. Read our blog for initial updates on this threat. Malware
Fortinet.webp 2021-07-19 00:00:00 Fresh Malware Hunts for Crypto Wallet and Credentials (lien direct) The FortiGuard Labs team recently discovered a new phishing campaign with a fresh malware delivered by a Word document which is designed to steal crypto wallet information and credentials from victims' infected devices. Learn more in our analysis. Malware
Fortinet.webp 2021-06-24 00:00:00 The Ghosts of Mirai (lien direct) As the number of IoT devices continues to explode, they remain targets for cyber adversaries for the foreseeable future. Learn more in our FortiGuard Labs research on malware and the IoT botnet threat landscape. Malware Threat
Fortinet.webp 2021-06-04 00:00:00 Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant (lien direct) FortiGuard Labs recently captured a new phishing campaign in which a MS Excel document attached to a spam email downloaded and executed several pieces of VBscript code. Used to hijack bitcoin address info, this malware delivers a new variant of Agent Tesla onto the victim's device. Learn more. Spam Malware
Fortinet.webp 2021-04-22 00:00:00 (Déjà vu) Deep Analysis: FormBook New Variant Delivered in Phishing Campaign – Part II (lien direct) FortiGuard Labs captured a phishing campaign sending a PowerPoint document as an email attachment to spread a new variant of the FormBook malware. In part II, learn more about anti-analysis techniques FormBook performs, what Windows processes it focuses on, and how the malware injects itself into a Windows process. Malware
Fortinet.webp 2021-03-11 00:00:00 Whitelist Me, Maybe? “Netbounce” Threat Actor Tries A Bold Approach To Evade Detection (lien direct) FortiGuard Labs research uncovers a new threat actor, using social engineering to have their malware evade detection and look as legitimate as possible. Learn more. Malware Threat
Last update at: 2024-05-15 13:08:27
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter