June 27, 2022, 10:23 a.m. | Pierluigi Paganini

Security Affairs securityaffairs.co

The Ukrainian CERT-UA warns of attacks against Ukrainian telecommunications operators involving the DarkCrystal RAT. The Governmental Computer Emergency Response Team of Ukraine (CERT-UA) is warning of a malware campaign targeting Ukrainian telecommunications operators with the DarkCrystal RAT. The malspam messages have the topic “Free primary legal aid” use a password-protected attachment “Algorithm of actions of […]


The post Ukrainian telecommunications operators hit by DarkCrystal RAT malware appeared first on Security Affairs.

breaking news darkcrystal hacking hacking news information security news it information security malware pierluigi paganini rat telecommunications ukrainian

Security Operations Program Manager

@ Microsoft | Redmond, Washington, United States

Sr. Network Security engineer

@ NXP Semiconductors | Bengaluru (Nagavara)

DevSecOps Engineer

@ RP Pro Services | Washington, District of Columbia, United States

Consultant RSSI H/F

@ Hifield | Sèvres, France

TW Senior Test Automation Engineer (Access Control & Intrusion Systems)

@ Bosch Group | Taipei, Taiwan

Cyber Security, Senior Manager

@ Triton AI Pte Ltd | Singapore, Singapore, Singapore