One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5022096
Date de publication 2022-06-07 14:19:53 (vue: 2022-06-07 15:05:13)
Titre Evil Corp gang starts using LockBit Ransomware to evade sanctions
Texte >Mandiant researchers associate multiple LockBit ransomware attacks with the notorious Evil Corp Cybercrime Group. Mandiant researchers have investigated multiple LOCKBIT ransomware attacks that have been attributed to the financially motivated threat actor UNC2165. The researchers also noticed that the group shares numerous overlaps with the cybercrime gang Evil Corp. The UNC2165 group has been active since at […]
Envoyé Oui
Condensat >mandiant active actor also associate attacks attributed been corp cybercrime evade evil financially gang group has have investigated lockbit mandiant motivated multiple multiple lockbit ransomware noticed notorious numerous overlaps ransomware researchers sanctions shares since starts threat unc2165 using
Tags Ransomware Threat
Stories
Notes ★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: