Cookie Consent by Free Privacy Policy Generator ๐Ÿ“Œ BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents

๐Ÿ  Team IT Security News

TSecurity.de ist eine Online-Plattform, die sich auf die Bereitstellung von Informationen,alle 15 Minuten neuste Nachrichten, Bildungsressourcen und Dienstleistungen rund um das Thema IT-Sicherheit spezialisiert hat.
Ob es sich um aktuelle Nachrichten, Fachartikel, Blogbeitrรคge, Webinare, Tutorials, oder Tipps & Tricks handelt, TSecurity.de bietet seinen Nutzern einen umfassenden รœberblick รผber die wichtigsten Aspekte der IT-Sicherheit in einer sich stรคndig verรคndernden digitalen Welt.

16.12.2023 - TIP: Wer den Cookie Consent Banner akzeptiert, kann z.B. von Englisch nach Deutsch รผbersetzen, erst Englisch auswรคhlen dann wieder Deutsch!

Google Android Playstore Download Button fรผr Team IT Security



๐Ÿ“š BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents


๐Ÿ’ก Newskategorie: Video
๐Ÿ”— Quelle: securelist.com

Few days ago, we came by a new document that appears to be part of the ongoing attacks BlackEnergy against Ukraine. Unlike previous Office files used in the recent attacks, this is not an Excel workbook, but a Microsoft Word document. ...













๐Ÿ“Œ BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents


๐Ÿ“ˆ 115.13 Punkte

๐Ÿ“Œ BlackEnergy APT Attacks in Ukraine employ spearphishing with Word documents


๐Ÿ“ˆ 115.13 Punkte

๐Ÿ“Œ BlackEnergy APT Group Spreading Malware via Tainted Word Docs


๐Ÿ“ˆ 42.75 Punkte

๐Ÿ“Œ BlackEnergy APT Group Spreading Malware via Tainted Word Docs


๐Ÿ“ˆ 42.75 Punkte

๐Ÿ“Œ BlackEnergy Group Conducted Malware Attacks against Ukraine Banks


๐Ÿ“ˆ 38.85 Punkte

๐Ÿ“Œ BlackEnergy Group Conducted Malware Attacks against Ukraine Banks


๐Ÿ“ˆ 38.85 Punkte

๐Ÿ“Œ Russia-linked BlackEnergy backed new cyber attacks on Ukraineโ€™s state bodies


๐Ÿ“ˆ 38.85 Punkte

๐Ÿ“Œ Researchers Find BlackEnergy APT Links in ExPetr Code


๐Ÿ“ˆ 33.46 Punkte

๐Ÿ“Œ New APT GreyEnergy Found to Target EU Critical Systems, Linked to BlackEnergy


๐Ÿ“ˆ 33.46 Punkte

๐Ÿ“Œ APT-C-27 Hackers Launching njRAT Backdoor via Weaponized Word Documents to Control the Compromised Device


๐Ÿ“ˆ 30.26 Punkte

๐Ÿ“Œ Chinese APT Hackers โ€œMustang Pandaโ€ Attack Public & Private Sectors Using Weaponized PDF and Word Documents


๐Ÿ“ˆ 30.26 Punkte

๐Ÿ“Œ Russian APT Hackers Group Attack Government & Military Network Using Weaponized Word Documents


๐Ÿ“ˆ 30.26 Punkte

๐Ÿ“Œ Chinese APT Hackers Exploit MS Word Bug to Drop Malware Via Weaponized Coronavirus Lure Documents


๐Ÿ“ˆ 30.26 Punkte

๐Ÿ“Œ BlackEnergy Malware May Have been Used in Attacks on Ukrainian Railway and Mining Company (February 12, 2016)


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ BlackEnergy Malware May Have been Used in Attacks on Ukrainian Railway and Mining Company (February 12, 2016)


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ VB2016 paper: BlackEnergy โ€“ what we really know about the notorious cyber attacks


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ BlackEnergy Hackers Now Launching Attacks Against Ukrainian Banks


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ BlackEnergy Hackers Now Launching Attacks Against Ukrainian Banks


๐Ÿ“ˆ 29.39 Punkte

๐Ÿ“Œ Sigstore protects Apt archives: apt-verify & apt-sigstore


๐Ÿ“ˆ 28.87 Punkte

๐Ÿ“Œ Google Drive Vulnerability Allows Spearphishing Attacks


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ North Korea-Backed Spy Group Poses as Reporters in Spearphishing Attacks, Feds Warn


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ Fraudsters employ Amazon โ€˜vishingโ€™ attacks in fake order scams


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ Fraudsters Employ Amazon Vishing Attacks In Fake Order Scams


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ Spearphishing attacks hit the oil and gas industry sector


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ TrickBot operators employ Linux variants in attacks after recent takedown


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ Doppelgรคnger: Hackers Employ AI to Launch Highly sophistication Attacks


๐Ÿ“ˆ 28.56 Punkte

๐Ÿ“Œ Lazarus APT hackers leverages HWP Documents in a recent string of attacks


๐Ÿ“ˆ 26.52 Punkte

๐Ÿ“Œ CISA Warns of Emotet Malware Attacks Targeting Government Entities Via Weaponized Word Documents


๐Ÿ“ˆ 26.19 Punkte

๐Ÿ“Œ Russian APT Gamaredon Changes Tactics in Attacks Targeting Ukraine


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Russian APT Gamaredon Changes Tactics in Attacks Targeting Ukraine | IT Security News


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Russia's Sandworm APT Launches Swarm of Wiper Attacks in Ukraine


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Ukraine CERT-UA warns of new attacks launched by Russia-linked Armageddon APT


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ Russia-linked IRIDIUM APT linked to Prestige ransomware attacks against Ukraine


๐Ÿ“ˆ 24.64 Punkte

๐Ÿ“Œ BlackEnergy .XLS Dropper Puzzle


๐Ÿ“ˆ 23.84 Punkte

๐Ÿ“Œ BlackEnergy .XLS Dropper Puzzle


๐Ÿ“ˆ 23.84 Punkte

matomo