ZeroCleare Malware Targeting Energy, Industrial Sectors in Middle East

ZeroCleare Malware Targeting Energy, Industrial Sectors in Middle East

Researchers have detected a new malware family called “ZeroCleare” that’s targeting the energy and industrial sectors in the Middle East. IBM X-Force Incident Response and Intelligence Services (IRIS) launched an investigation into ...