Monday, April 18, 2022

New Hacking Campaign Targeting Ukrainian Government with IcedID Malware

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new wave of social engineering campaigns delivering IcedID malware and leveraging Zimbra exploits with the goal of stealing sensitive information. Attributing the IcedID phishing attacks to a threat cluster named UAC-0041, the agency said the infection sequence begins with an email containing a Microsoft Excel document (
https://thehackernews.com/2022/04/new-hacking-campaign-targeting.html?utm_source=dlvr.it&utm_medium=blogger

No comments:

Post a Comment