Today's Core Dump is brought to you by ThreatPerspective

The Hacker News

Ukrainian Institutions Targeted Using HATVIBE and CHERRYSPY Malware

The Computer Emergency Response Team of Ukraine (CERT-UA) has alerted of a spear-phishing campaign targeting a scientific research institution in the country with malware known as HATVIBE and CHERRYSPY. The agency attributed the attack to a threat actor it tracks under the name UAC-0063, which was previously observed targeting various government entities to gather sensitive information using

Published: 2024-07-23T14:33:00











© Segmentation Fault . All rights reserved.

Privacy | Terms of Use | Contact Us