New Hacking Campaign Targeting Ukrainian Government with IcedID Malware

In The Hacker News - Original news source is thehackernews.com by Blog Writer

Post Sharing
The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new wave of social engineering campaigns delivering IcedID malware and leveraging Zimbra exploits with the goal of stealing sensitive information.
Attributing the IcedID phishing attacks to a threat cluster named UAC-0041, the agency said the infection sequence begins with an email containing a Microsoft Excel document (