One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 7538339
Date de publication 2022-10-18 15:41:00 (vue: 2022-10-18 11:05:39)
Titre Chinese \'Spyder Loader\' Malware Spotted Targeting Organizations in Hong Kong
Texte The China-aligned espionage-focused actor dubbed Winnti has set its sights on government organizations in Hong Kong as part of an ongoing campaign dubbed Operation CuckooBees. Active since at least 2007, Winnti (aka APT41, Barium, Bronze Atlas, and Wicked Panda) is the name designated to a prolific cyber threat group that carries out Chinese state-sponsored espionage activity, predominantly
Envoyé Oui
Condensat 2007 active activity actor aligned apt41 atlas barium bronze campaign carries china chinese cuckoobees cyber designated dubbed dubbed operation espionage focused government group has hong its kong least loader malware name ongoing organizations out panda part predominantly prolific set sights since sponsored spotted spyder state targeting threat wicked winnti  winnti 
Tags Malware Threat Guideline
Stories APT 41
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: