Magnat campaigns use malvertising to deliver information stealer, backdoor and malicious Chrome extension

Por um escritor misterioso

Descrição

By Tiago Pereira. * Talos recently observed a malicious campaign offering fake installers of popular software as bait to get users to execute malware on their systems. * This campaign includes a set of malware distribution campaigns that started in late 2018 and have targeted mainly Canada, along with the U.S., Australia and some EU countries. * Two undocumented malware families (a backdoor and a Google Chrome extension) are consistently delivered together in these campaigns. * An unknown
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Phishing campaign targets developers of Chrome extensions
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Objective-See's Blog
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Beware the Malicious Browser Extensions Targeting Millions
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
RedLine Stealer (Malware Family)
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
New Rilide Stealer Version Targets Banking Data and Works Around
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
ChromeLoader Infects the Browser by Loading Malicious Extension
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Malicious Chrome Extension, Backdoor Uncovered in Malware Campaign
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Threat Spotlight: Emotet, RedLine Stealer & Magnat - Cisco Umbrella
Magnat campaigns use malvertising to deliver information stealer, backdoor  and malicious Chrome extension
Widespread malware campaign seeks to silently inject ads into
de por adulto (o preço varia de acordo com o tamanho do grupo)