One Article Review

Accueil - L'article:
Source bleepingcomputer.webp Bleeping Computer
Identifiant 6771087
Date de publication 2022-09-07 07:00:00 (vue: 2022-09-07 19:06:05)
Titre Google says former Conti ransomware members now attack Ukraine
Texte Google says some former Conti cybercrime gang members, now part of a threat group tracked as UAC-0098, are targeting Ukrainian organizations and European non-governmental organizations (NGOs). [...]
Envoyé Oui
Condensat 0098 and european are attack conti cybercrime former gang google governmental group members ngos non now organizations part ransomware says some targeting threat tracked uac ukraine ukrainian
Tags Ransomware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: