securityaffairs.com
Crooks target Ukraine's IT Army with a tainted DDoS tool
Threat actors are spreading password-stealing malware disguised as a security tool to target Ukraine's IT Army.
Pierluigi Paganini