One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 4463749
Date de publication 2022-04-16 11:49:34 (vue: 2022-04-16 12:05:13)
Titre Threat actors target the Ukrainian gov with IcedID malware
Texte Threat actors are targeting Ukrainian government agencies with phishing attacks delivering the IcedID malware. The Ukrainian Computer Emergency Response Team (CERT-UA) uncovered new phishing campaigns aimed at infecting systems of Ukrainian government agencies with the IcedID malware. IcedID banking trojanĀ first appeared in the threat landscape in 2017, it has capabilities similar to other financial threats […]
Envoyé Oui
Condensat 2017 actors agencies aimed appeared are attacks banking campaigns capabilities cert computer delivering emergency financial gov government has icedid infecting landscape malware new other phishing response similar systems target targeting team threat threats trojanĀ first ukrainian uncovered
Tags Malware Threat
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: