23. January 2022

This article has been indexed from

GBHackers On Security

New Destructive Malware Attack That Wipes Master Boot Records

A destructive malware operation has been detected recently by the security experts at Microsoft Threat Intelligence Center (MSTIC) in which the threat actors are targeting several Ukrainian organizations and government agencies. In this malicious campaign, the threat actors are targeting the MBR of affected or targeted systems in which they wipes the Master Boot Records […]

The post New Destructive Malware Attack That Wipes Master Boot Records appeared first on GBHackers On Security.

Read the original article: