One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4497223
Date de publication 2022-04-23 08:37:17 (vue: 2022-04-23 09:05:09)
Titre Phishing attacks using the topic “Azovstal” targets entities in Ukraine
Texte Ukraine CERT-UA warns of phishing attacks on state organizations of Ukraine using the topic “Azovstal” and Cobalt Strike Beacon. The Computer Emergency Response Team of Ukraine (CERT-UA) warns of phishing attacks aimed at organizations in the country using the topic “Azovstal”. The phishing message use the subject “Azovstal” and a weaponized office document. Upon opening […]
Envoyé Oui
Condensat aimed attacks beacon cert cobalt computer country document emergency entities message office opening organizations phishing response state strike subject targets team topic ukraine upon use using warns weaponized “azovstal”
Tags
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: