SANS ISC

[SANS ISC] Malware Sample Delivered Through UDF Image

I published the following diary on isc.sans.edu: “Malware Sample Delivered Through UDF Image“: I found an interesting phishing email which was delivered with a malicious attachment: an UDF image (.img). UDF means “Universal Disk Format” and, as said by Wikipedia], is an open vendor-neutral file system for computer data storage. It

SANS ISC

[SANS ISC] New Wave of Extortion Emails: Central Intelligence Agency Case

I published the following diary on isc.sans.edu: “New Wave of Extortion Emails: Central Intelligence Agency Case“: The extortion attempts haved moved to another step recently. After the “sextortion” emails that are propagating for a while, attackers started to flood people with a new type of fake emails and their imaginnation is endless… I

1 16 17 18 19 20 35