One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 1820999
Date de publication 2020-07-23 14:46:05 (vue: 2020-07-23 15:13:33)
Titre New MATA Multi-platform malware framework linked to NK Lazarus APT
Texte North Korea-linked Lazarus APT Group has used a new multi-platform malware framework, dubbed MATA, to target entities worldwide The notorious Lazarus Group is using a new multi-platform malware framework, dubbed MATA, in attacks aimed at organizations worldwide, to deploy Kaspersky researchers observed that MATA was used by the threat actors to distribute ransomware (i.e. VHD […]
Envoyé Oui
Condensat actors affairs aimed appeared apt attacks deploy distribute dubbed entities first framework group has kaspersky korea lazarus linked malware mata multi new north notorious observed organizations platform post ransomware researchers security target threat used using vhd worldwide
Tags Ransomware Malware Threat Medical
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: