Home / news

 

Russia's APT28 Launches Nuke-Themed Follina Exploit Campaign

from DarkReading 22 June indexed on 23 June 2022 4:01

Researchers have spotted the threat group, also known as Fancy Bear and Sofacy, using the Windows MSDT vulnerability to distribute information stealers to users in Ukraine.

Read more.

 

TOP