Thursday 16 April 2015

Example Threat: Hellsing

Kaspersky recently released an article "The Chronicles of the Hellsing APT: the Empire Strikes Back" ( https://securelist.com/analysis/publications/69567/the-chronicles-of-the-hellsing-apt-the-empire-strikes-back/ ) detailing the activities of groups they refer to as Naikon and Hellsing.




Below is a link to browse through some of the Hellsing artefacts on ThreatCrowd:




No comments:

Post a Comment