April 18, 2022, 6 a.m. | noreply@blogger.com (Ravie Lakshmanan)

The Hacker News thehackernews.com

The Computer Emergency Response Team of Ukraine (CERT-UA) has warned of a new wave of social engineering campaigns delivering IcedID malware and leveraging Zimbra exploits with the goal of stealing sensitive information.
Attributing the IcedID phishing attacks to a threat cluster named UAC-0041, the agency said the infection sequence begins with an email containing a Microsoft Excel document (

campaign government hacking icedid malware targeting ukrainian

Information Security Engineers

@ D. E. Shaw Research | New York City

Information Systems Security Engineer (ISSE)

@ Wyetech | Ft. Belvoir, Virginia

Security Consultant, FedRAMP Assessment | Remote US

@ Coalfire | United States

PAI/OSINT Administration Policy SME

@ Accenture Federal Services | Washington, DC

Field CISO

@ Lacework | United States

Risk Advisory Forensic Technology Services Senior

@ KPMG India | Mumbai, Maharashtra, India