One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 504476
Date de publication 2018-03-10 06:53:00 (vue: 2018-03-10 06:53:00)
Titre North Korean Hidden Cobra APT targets Turkish financial industry with new Bankshot malware
Texte McAfee Advanced Threat Research team discovered that the Hidden Cobra APT group is targeting financial organizations in Turkey. North Korea-linked APT group Hidden Cobra (aka Lazarus Group) is targeting the Turkish financial system. Experts from McAfee observed the hackers using the Bankshot implant in targeted attacks against the financial organizations in Turkey. The attack resembles previous attacks conducted […]
Envoyé Oui
Condensat advanced affairs against appeared apt attack attacks bankshot cobra cobra  conducted discovered experts financial first from group group hidden hackers hidden implant industry korea korean lazarus linked malware mcafee new north observed organizations post research resembles previous security system targeted targeting targets team threat turkey turkish using
Tags Medical
Stories APT 38
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: