< Back
cyberthreat news
07 December 2023

Cyber attack on Ukrainian telecommunications operators

The Ukrainian Government Computer Incident Response Team (CERT-UA) warns of a cyberattack using fake emails. They contain a malicious attachment that, once downloaded, launches the DarkCrystal RAT malware.

The sending of fake messages - as reported by Ukrainian CERT with the help of SSSCIP (State Service for Special Communications and Information Protection) - continues and as a result, a malicious campaign has been activated, distributed via emails with the subject "Free basic legal help", with the attachment "Algorithm of actions of family members of missing soldiers LegalAid.rar".

The Ukrainian CERT warns that Ukrainian telecom operators and service providers could be the target of the cyber attack.

Read more about it: here