{ads}

New Hacking Campaign Targeting Ukrainian Government with IcedID Malware



April 18, 2022 at 11:30AM

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new wave of social engineering campaigns delivering IcedID malware and leveraging Zimbra exploits with the goal of stealing sensitive information. Attributing the IcedID phishing attacks to a threat cluster named UAC-0041, the agency said the infection sequence begins with an email containing a Microsoft Excel document (

from The Hacker News https://ift.tt/doeBkp7

0 Response to "New Hacking Campaign Targeting Ukrainian Government with IcedID Malware"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads