One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4860568
Date de publication 2022-05-28 15:55:27 (vue: 2022-05-28 16:05:32)
Titre Experts believe that Russian Gamaredon APT could fuel a new round of DDoS attacks
Texte >360 Qihoo reported DDoS attacks launched by APT-C-53 (aka Gamaredon) conducted through the open-source DDoS Trojan program LOIC. Researchers at 360 Qihoo observed a wave of DDoS attacks launched by Russia-linked APT-C-53 (aka Gamaredon) and reported that the threat actors also released as open-source the code of a DDoS Trojan called LOIC. The instances of the malware spotted by the experts […]
Envoyé Oui
Condensat 360 >360 actors also apt attacks believe code conducted could ddos ddos trojan called experts fuel gamaredon instances launched linked loic malware new observed open qihoo released reported researchers round russia russian source ddos trojan program source the spotted threat through wave
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: