One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 1783831
Date de publication 2020-07-01 12:10:32 (vue: 2020-07-01 16:13:37)
Titre Dozens of US news sites hacked in WastedLocker ransomware attacks
Texte The Evil Corp gang hacked into dozens of US newspaper websites owned by the same company to infect the employees of over 30 major US private firms using fake software update alerts displayed by the malicious SocGholish JavaScript-based framework. [...]
Envoyé Oui
Condensat alerts attacks based company corp displayed dozens employees evil fake firms framework gang hacked infect javascript major malicious news newspaper over owned private ransomware same sites socgholish software update using wastedlocker websites
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ressemble à 1 autre(s) article(s):
Src Date (GMT) Titre Description Tags Stories Notes
itsecurityguru.webp 2020-07-02 09:42:43 (Déjà vu) US news sites attacked with WastedLocker ransomware (lien direct) Dozens of US newspaper websites owned by the same company were hacked by the Evil Corp gang to infect the employees of over 30 major US private firms. The cybercriminal outfit lured users with fake software update alerts displayed by the malicious SocGholish JavaScript-based framework. After downloads were made, the employees’ computers were the used […] Ransomware
My email: