TrickBot Gang Shifted its Focus on “Systematically” Targeting Ukraine

In what’s being described as an “unprecedented twist,” the operators of the TrickBot malware have resorted to systematically targeting Ukraine since the onset of the war in late February 2022.

Read full article on The Hacker News

 


Date:

Categorie(s):