Unit 42(@Unit42_Intel) 's Twitter Profile Photo

A weaponized doc disguised as talking points to support Ukraine entry into was employed by pro-Russian APT -0978. In this article, we analyze the complex exploit chain used — and reveal — a new vulnerability. bit.ly/3QTuNze

A weaponized #MicrosoftWord doc disguised as talking points to support Ukraine entry into #NATO was employed by pro-Russian APT #Storm-0978. In this article, we analyze the complex exploit chain used — and reveal #CVE202336584 — a new vulnerability.  bit.ly/3QTuNze
account_circle
Unit 42(@Unit42_Intel) 's Twitter Profile Photo

Our investigation into a led to the discovery of . , a pro- APT, targeted the July 2023 NATO Summit using a weaponized .docx validating Ukraine entry to NATO. bit.ly/3QTuNze

Our investigation into a #MicrosoftVulnerability led to the discovery of #CVE202336584. #Storm0978, a pro-#Russia APT, targeted the July 2023 NATO Summit using a weaponized .docx validating Ukraine entry to NATO.  bit.ly/3QTuNze
account_circle
Jim Beasley(@JimBeasleyCA) 's Twitter Profile Photo

Research into a led to the discovery of . , a pro- APT, targeted the July 2023 NATO Summit using a weaponized .docx validating Ukraine entry to NATO sprou.tt/1sELc9PuVPK

account_circle