One Article Review

Accueil - L'article:
Source SecureList.webp Kaspersky
Identifiant 2397206
Date de publication 2021-02-25 10:00:53 (vue: 2021-02-25 10:05:28)
Titre Lazarus targets defense industry with ThreatNeedle
Texte In mid-2020, we realized that Lazarus was launching attacks on the defense industry using the ThreatNeedle cluster, an advanced malware cluster of Manuscrypt (a.k.a. NukeSped). While investigating this activity, we were able to observe the complete life cycle of an attack, uncovering more technical details and links to the group's other campaigns.
Envoyé Oui
Condensat 2020 able activity advanced attack attacks campaigns cluster complete cycle defense details group industry investigating launching lazarus life links malware manuscrypt mid more nukesped observe other realized targets technical threatneedle uncovering using
Tags Malware
Stories APT 38 APT 28
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: