Daggerfly APT Deploys MgBot to Target African Telecoms Organization

Threat Advisories

Daggerfly APT Deploys MgBot to Target African Telecoms Organization

Threat Level
Attack Report

For a detailed threat advisory, download the pdf file here

Summary

The Daggerfly advanced persistent threat group has been observed using previously unseen plugins from the MgBot malware framework in a recent campaign.

To receive real-time threat advisories, please follow HiveForce Labs on LinkedIn.