Alerts
Events
DCR
Explore Cyware Products
Alerts
Events
DCR
Go to listing page
Hackers target Ukrainian govt with IcedID malware, Zimbra exploits
Malware and Vulnerabilities
April 15, 2022
Bleeping Computer
The CERT-UA detected the new campaigns and attributed the IcedID phishing attack to the UAC-0041 threat cluster, previously connected with AgentTesla distribution, and the second to UAC-0097, a currently unknown actor.
Read More
Zimbra
Ukraine
AgentTesla
Computer Emergency Response Team of Ukraine (CERT-UA)
UAC-0041 threat cluster
Publisher
Previous
Wind turbine firm Nordex hit by Conti ransomware attack
Incident Response, Learnings
Next
Several Vulnerabilities Allow Disabling of Palo Alto Ne ...
Malware and Vulnerabilities