securityaffairs.com
IcedID malware campaign targets Zoom users
Cyber researchers warn of a modified Zoom app that was used by threat actors in phishing campaign to deliver the IcedID Malware.
Pierluigi Paganini