{ads}

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware



July 23, 2024 at 02:33PM

The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information using

from The Hacker News https://ift.tt/72YtAnS

0 Response to "Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads