web analytics

Earth Preta Spear-Phishing Governments Worldwide

Rate this post

We break down the cyberespionage activities of advanced persistent threat (APT) group Earth Preta, observed in large-scale attack deployments that began in March. We also show the infection routines of the malware families they use to infect multiple sectors worldwide: TONEINS, TONESHELL, and PUBLOAD.Leer másTrend Micro Research, News, Perspectives

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post