What's new arround internet

Last one

Src Date (GMT) Titre Description Tags Stories Notes
Fortinet.webp 2021-07-19 00:00:00 Signed, Sealed, and Delivered – Signed XLL File Delivers Buer Loader (lien direct) The FortiGuard Labs team discovered a malicious spam campaign using a social engineering lure to trick targets into opening a malicious Excel document which then contacts a remote server that downloads a malicious payload. Learn more in our analysis of the attack and infrastructure used. Spam
Fortinet.webp 2021-06-04 00:00:00 Phishing Malware Hijacks Bitcoin Addresses and Delivers New Agent Tesla Variant (lien direct) FortiGuard Labs recently captured a new phishing campaign in which a MS Excel document attached to a spam email downloaded and executed several pieces of VBscript code. Used to hijack bitcoin address info, this malware delivers a new variant of Agent Tesla onto the victim's device. Learn more. Spam Malware
Fortinet.webp 2021-02-12 00:00:00 New Bazar Trojan Variant is Being Spread in Recent Phishing Campaign – Part I (lien direct) FortiGuard Labs recently noticed a suspicious email through our SPAM monitoring system designed to entice victims into opening a web page to download an executable file. Learn more about our research on this new variant of the Bazar malware. Spam
Last update at: 2024-05-15 05:08:07
See our sources.
My email:

To see everything: Our RSS (filtrered) Twitter