{ads}

CERT-UA Warns of New Vermin-Linked Phishing Attacks with PoW Bait



August 21, 2024 at 10:58AM

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of new phishing attacks that aim to infect devices with malware. The activity has been attributed to a threat cluster it tracks as UAC-0020, which is also known as Vermin. The exact scale and scope of the attacks are presently unknown. The attack chains commence with phishing messages with photos of alleged prisoners of war (

from The Hacker News https://ift.tt/CgkaA37

0 Response to "CERT-UA Warns of New Vermin-Linked Phishing Attacks with PoW Bait"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads