{ads}

TrickBot Gang Shifted its Focus on "Systematically" Targeting Ukraine



July 08, 2022 at 10:45AM

In what's being described as an "unprecedented" twist, the operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war in late February 2022. The group is believed to have orchestrated at least six phishing campaigns aimed at targets that align with Russian state interests, with the emails acting as lures for delivering malicious software such

from The Hacker News https://ift.tt/tdWKkux

0 Response to "TrickBot Gang Shifted its Focus on "Systematically" Targeting Ukraine"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads