One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 2867407
Date de publication 2021-06-02 07:46:43 (vue: 2021-06-02 09:06:05)
Titre US seizes 2 domains used by APT29 in a recent phishing campaign
Texte The US DoJ seized two domains used by APT29 group in recent attacks impersonating the U.S. USAID to spread malware. The US Department of Justice (DoJ) and the Federal Bureau of Investigation have seized two domains used by the Russia-linked APT29 group in spear-phishing attacks that targeted government agencies, think tanks, consultants, and NGOs. Russia-linked […]
Envoyé Oui
Condensat agencies apt29 attacks bureau campaign consultants department doj domains federal government group have impersonating investigation justice linked malware ngos phishing recent russia seized seizes spear spread tanks targeted think two usaid used
Tags
Stories APT 29
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: