Remove icedid-malware-is-being-used-in-a-new-hacking-campaign-targeting-the-ukrainian-government
article thumbnail

IcedID Malware Is Being Used in a New Hacking Campaign Targeting the Ukrainian Government

Heimadal Security

A warning about a new wave of social engineering cyberattacks that distribute the IcedID malware and employ Zimbra exploits for sensitive data theft purposes has been recently issued by the Computer Emergency Response Team of Ukraine (CERT-UA).