One Article Review

Accueil - L'article:
Source SecurityWeek.webp SecurityWeek
Identifiant 5143536
Date de publication 2022-06-14 12:10:06 (vue: 2022-06-14 13:07:06)
Titre Chinese Cyberespionage Group Starts Using New \'PingPull\' Malware
Texte A Chinese state-sponsored threat actor known as Gallium has been using new malware in recent attacks that have been targeting organizations in the telecommunications, financial, and government sectors, Palo Alto Networks reports.
Envoyé Oui
Condensat actor alto attacks been chinese cyberespionage financial gallium government group has have known malware networks new organizations palo pingpull recent reports sectors sponsored starts state targeting telecommunications threat using
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: