One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 4507806
Date de publication 2022-04-26 10:13:51 (vue: 2022-04-26 11:08:14)
Titre North Korea targets journalists with novel malware
Texte State sponsored hackers operating out of North Korea have been targeting journalists with a novel malware strain, it has been revealed.  The group, known as APT37, distribute the malware through a phishing attack originally discovered by NK news, a US news site specialising in covering news and providing research and analysis about North Korea, using […]
Envoyé Oui
Condensat about analysis apt37 attack been covering discovered distribute group hackers has have journalists known korea malware news north novel operating originally out phishing providing research revealed site specialising sponsored state strain targeting targets through using
Tags Malware Cloud
Stories APT 37
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: