National Cyber Warfare Foundation (NCWF) Forums


Phobos Ransomware Family Expands With New FAUST Variant


0 user ratings
2024-01-29 17:20:17
milo
Ransomware

 - archive -- 
FortiGuard said the variant was found in an Office document using a VBA script

Phobos Ransomware Family Expands With New FAUST Variant
https://www.infosecurity-magazine.com/news/phobos-ransomware-new-faust-variant/
FortiGuard said the variant was found in an Office document using a VBA script
Mon, 29 Jan 2024 17:15:00 GMT
https://www.infosecurity-magazine.com/news/phobos-ransomware-new-faust-variant/

Source: InfosecMagazine
Source Link: https://www.infosecurity-magazine.com/news/phobos-ransomware-new-faust-variant/


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Ransomware



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.