securityaffairs.com
Russia-linked Armageddon APT targets Ukrainian state organizations
Ukraine CERT-UA spotted a spear-phishing campaign conducted by Russia-linked Armageddon APT targeting local state organizations.
Pierluigi Paganini