National Cyber Warfare Foundation (NCWF) Forums


CERT-UA Identifies Malicious RDP Files in Latest Attack on Ukrainian Entities


0 user ratings
2024-10-26 04:25:03
milo
Blue Team (CND)
The Computer Emergency Response Team of Ukraine (CERT-UA) has detailed a new malicious email campaign targeting government agencies, enterprises, and military entities.
"The messages exploit the appeal of integrating popular services like Amazon or Microsoft and implementing a zero-trust architecture," CERT-UA said. "These emails contain attachments in the form of Remote Desktop Protocol ('.rdp'



Source: TheHackerNews
Source Link: https://thehackernews.com/2024/10/cert-ua-identifies-malicious-rdp-files.html


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Blue Team (CND)



Copyright 2012 through 2024 - National Cyber Warfare Foundation - All rights reserved worldwide.