One Article Review

Accueil - L'article:
Source The_Hackers_News.webp The Hacker News
Identifiant 5325493
Date de publication 2022-06-22 04:51:03 (vue: 2022-06-22 13:06:46)
Titre Russian Hackers Exploiting Microsoft Follina Vulnerability Against Ukraine
Texte The Computer Emergency Response Team of Ukraine (CERT-UA) has cautioned of a new set of spear-phishing attacks exploiting the "Follina" flaw in the Windows operating system to deploy password-stealing malware. Attributing the intrusions to a Russian nation-state group tracked as APT28 (aka Fancy Bear or Sofacy), the agency said the attacks commence with a lure document titled "Nuclear Terrorism
Envoyé Oui
Condensat against agency apt28 attacks attributing bear cert commence computer deploy document emergency exploiting fancy flaw follina group hackers has cautioned of intrusions lure malware microsoft nation new nuclear operating password phishing response russian said set sofacy spear state stealing system team terrorism titled tracked ukraine vulnerability windows
Tags Vulnerability
Stories APT 28
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: