TrickBot Gang Shifted its Focus on “Systematically” Targeting Ukraine

In what’s being described as an “unprecedented” twist, the operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war in late February 2022.
The group is believed to have orchestrated at least six phishing campaigns aimed at targets that align with Russian state interests, with the emails acting as lures for delivering malicious software such

This article has been indexed from The Hacker News

Read the original article: