June 10, 2024, 1:44 p.m. | SC Staff

SC Magazine feed for Threats www.scmagazine.com

Attacks with the SPECTR information-stealing malware were discovered by Ukraine's Computer Emergency Response Team to have been deployed against the country's defense forces by Luhansk People's Republic-associated threat operation UAC-0020, also known as Vermin, as part of its SickSync cyberespionage campaign, The Hacker News reports.

attacks campaign computer computer emergency response team cyberespionage defense emergency hacker information malware malware attacks network security people reports response spectr malware stealing team the hacker news threat threat intelligence uac uac-0020 ukraine

Senior Streaming Platform Engineer

@ Armis Security | Tel Aviv-Yafo, Tel Aviv District, Israel

Senior Streaming Platform Engineer

@ Armis Security | Tel Aviv-Yafo, Tel Aviv District, Israel

Deputy Chief Information Officer of Operations (Senior Public Service Administrator, Opt. 3)

@ State of Illinois | Springfield, IL, US, 62701-1222

Deputy Chief Information Officer of Operations (Senior Public Service Administrator, Opt. 3)

@ State of Illinois | Springfield, IL, US, 62701-1222

Analyst, Security

@ DailyPay | New York City

Analyst, Security

@ DailyPay | New York City