URL has been copied successfully!
Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware – Information is key, but action opens the lock
URL has been copied successfully!

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the …
Source: thehackernews.com/2024/07/ukrainian-institutions-targeted-using.html

comments: 0

Loading

Share via Email
Share on Facebook
Tweet on X (Twitter)
Share on Whatsapp
Share on LinkedIn
Share on Xing
Copy link