Rechercher
Contactez-nous Suivez-nous sur Twitter En francais English Language
 

Freely subscribe to our NEWSLETTER

Newsletter FR

Newsletter EN

Vulnérabilités

Unsubscribe

Immortal information stealer - analysis from Zscaler ThreatLabZ

March 2019 by Zscaler

Recently, the Zscaler ThreatLabZ team came across new
information-stealer malware called Immortal, which is written in .NET and designed
to steal sensitive information from an infected machine.

The Immortal stealer is
sold on the dark web with different build-based subscriptions.

In their latest blog the team provide an analysis of the data Immortal steals from
browsers, the files it steals (and the applications it steals from), and what it
does with the stolen data.

Full details and analysis can be found here:
https://www.zscaler.com/blogs/research/immortal-information-stealer


See previous articles

    

See next articles


Your podcast Here

New, you can have your Podcast here. Contact us for more information ask:
Marc Brami
Phone: +33 1 40 92 05 55
Mail: ipsimp@free.fr

All new podcasts