One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 437853
Date de publication 2017-11-22 07:45:40 (vue: 2017-11-22 07:45:40)
Titre Lazarus APT uses an Android app to target Samsung users in the South Korea
Texte >The North Korea linked group Lazarus APT has been using a new strain of Android malware to target smartphone users in South Korea. The hacking campaign was spotted by McAfee and Palo Alto Networks, both security firms attributed the attacks to the Hidden Cobra APT. The activity of the Lazarus APT Group surged in 2014 and 2015, its […]
Envoyé Oui
Condensat 2014 2015 >the activity affairs alto android app appeared apt attacks been both campaign cobra apt firms attributed first group hacking has hidden its korea lazarus lazarus apt linked malware mcafee networks new north palo post samsung security smartphone south spotted strain surged target users uses using
Tags Medical
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: