Promethium APT attacks surge, new Trojanized installers uncovered

Promethium, the threat group also known as StrongPity, has been tracked in a new wave of attacks deploying an expanded list of Trojanized installers that abuse the popularity of legitimate applications. Security BlueLeaks:

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):