Inscrivez-vous maintenant pour un meilleur devis personnalisé!

Phishing emails with subject 'Azovstal' infect Ukrainian state organisations with Cobalt Strike Beacon

Apr, 18, 2023 Hi-network.com

The Computer Emergency Response Team of Ukraine (CERT-UA) reported the spread of phishing emails that infect computers with Cobalt Strike Beacon malware.

The campaign targets Ukrainian state organisations by sending phishing emails which call for the deblocking of Azovstal, one of the largest steel plants in Ukraine. The emails contain a document dubbed 'Urgent!,' and if opened, it compromises the computer with the malware.

tag-icon Tags chauds: Sécurité des réseaux Cyberconflit et guerre Conflit en Ukraine: aspects numériques et cybernétiques

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.