Regístrese ahora para una mejor cotización personalizada!

Phishing emails with subject 'Azovstal' infect Ukrainian state organisations with Cobalt Strike Beacon

Abr, 18, 2023 Hi-network.com

The Computer Emergency Response Team of Ukraine (CERT-UA) reported the spread of phishing emails that infect computers with Cobalt Strike Beacon malware.

The campaign targets Ukrainian state organisations by sending phishing emails which call for the deblocking of Azovstal, one of the largest steel plants in Ukraine. The emails contain a document dubbed 'Urgent!,' and if opened, it compromises the computer with the malware.

tag-icon Etiquetas calientes: Seguridad de red Ciberconflicto y guerra Ukraine conflict: Digital and cyber aspects (en inglés)

Copyright © 2014-2024 Hi-Network.com | HAILIAN TECHNOLOGY CO., LIMITED | All Rights Reserved.