Attackers use portable executables of remote management software to great effect

Tricking users at targeted organizations into installing legitimate remote monitoring and management (RMM) software has become a familiar pattern employed by financially motivated attackers. No organization is spared, not even agencies of the US federal civilian executive branch – as the Cybersecurity and Infrastructure Security Agency (CISA) warned on Wednesday. Attackers’ modus operandi “In October 2022, CISA identified a widespread cyber campaign involving the malicious use of legitimate RMM software. Specifically, cyber criminal actors sent … More

The post Attackers use portable executables of remote management software to great effect appeared first on Help Net Security.

This article has been indexed from Help Net Security

Read the original article: