One Article Review

Accueil - L'article:
Source Checkpoint.webp Checkpoint
Identifiant 8316899
Date de publication 2023-03-09 11:00:28 (vue: 2023-03-09 11:06:35)
Titre February 2023\'s Most Wanted Malware: Remcos Trojan Linked to Cyberespionage Operations Against Ukrainian Government
Texte >Researchers report that Remcos Trojan was used by threat actors to target Ukrainian government entities through phishing attacks as part of wider cyberespionage operations. Meanwhile, Formbook and Emotet returned to the top three most prevalent malware families, and Education/Research remained the most targeted industry Our latest Global Threat Index for February 2023 saw Remcos Trojan…
Envoyé Oui
Condensat 2023 >researchers actors against attacks cyberespionage education/research emotet entities families february formbook global government index industry latest linked malware malware: meanwhile most operations part phishing prevalent remained remcos report returned saw target targeted threat three through top trojan trojan… ukrainian used wanted wider
Tags Malware Threat
Stories
Notes ★★★
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: