One Article Review

Accueil - L'article:
Source mcafee.webp McAfee Labs
Identifiant 705907
Date de publication 2017-11-20 12:00:03 (vue: 2018-06-15 13:27:59)
Titre Android Malware Appears Linked to Lazarus Cybercrime Group
Texte The McAfee Mobile Research team recently examined a new threat, Android malware that contains a backdoor file in the executable and linkable format (ELF). The ELF file is similar to several executables that have been reported to belong to the Lazarus cybercrime group. (For more on Lazarus, read this post from our Advanced Threat Research …
Envoyé Oui
Condensat advanced android appeared appears backdoor been belong blogs contains cybercrime elf examined executable executables file first format from group have lazarus linkable linked malware mcafee mobile more new post read recently reported research several similar team threat
Tags
Stories APT 38
Notes ★★★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: