One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5609074
Date de publication 2022-07-08 10:25:18 (vue: 2022-07-08 11:05:35)
Titre Russian Cybercrime Trickbot Group is systematically attacking Ukraine
Texte >The operators behind the TrickBot malware are systematically targeting Ukraine since the beginning of the war in February 2022. IBM researchers collected evidence indicating that the Russia-based cybercriminal Trickbot group (aka Wizard Spider, DEV-0193, ITG23) has been systematically attacking Ukraine since the beginning of the Russian invasion of the country. Since February, the Conti ransomware […]
Envoyé Oui
Condensat 0193 2022 >the are attacking based been beginning behind collected conti country cybercrime cybercriminal dev evidence february group has ibm indicating invasion itg23 malware operators ransomware researchers russia russian since spider systematically targeting trickbot ukraine war wizard
Tags Ransomware Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: