One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 5417058
Date de publication 2022-06-27 10:23:24 (vue: 2022-06-27 11:05:10)
Titre Ukrainian telecommunications operators hit by DarkCrystal RAT malware
Texte >The Ukrainian CERT-UA warns of attacks against Ukrainian telecommunications operators involving the DarkCrystal RAT. The Governmental Computer Emergency Response Team of Ukraine (CERT-UA) is warning of a malware campaign targeting Ukrainian telecommunications operators with the DarkCrystal RAT. The malspam messages have the topic “Free primary legal aid” use a password-protected attachment “Algorithm of actions of […]
Envoyé Oui
Condensat “algorithm “free >the actions against aid” attachment attacks campaign cert computer darkcrystal emergency governmental have hit involving legal malspam malware messages operators password primary protected rat response targeting team telecommunications topic ukraine ukrainian use warning warns
Tags Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: