Proofpoint unearths the use of Squid Game as lure by TA575 to distribute Dridex malware – ITP.net


Proofpoint has identified cybercrime actor TA575 is distributing Dridex malware using lures of the South Korean serial.Proofpoint has identified cybercrime actor TA575 is distributing Dridex malware using lures of the South Korean serial.Read More

Post Views: 63



Source link