Feb. 1, 2024, 1:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Financially motivated Turkish threat actors have emerged with a significant development in cyber threats, introducing a new campaign named “RE#TURGENCE”. This campaign exploits MSSQL servers to deliver the MIMIC ransomware across the US, EU, and LATAM regions.



An AI illustration of the RE#TURGENCE campaign

RE#TURGENCE primarily aims to gain initial access through MSSQL database servers. The attack strategy involves two potential outcomes: selling access to compromised hosts or deploying ransomware payloads. This pattern was revealed following a significant operational …

across the us campaign cyber cyber threats deep dive development dive exploits hackers latam mimic mssql mssql servers ransomware servers targeting threat threat actors threats

Information Security Engineers

@ D. E. Shaw Research | New York City

Technology Security Analyst

@ Halton Region | Oakville, Ontario, Canada

Senior Cyber Security Analyst

@ Valley Water | San Jose, CA

Sr. Staff Firmware Engineer – Networking & Firewall

@ Axiado | Bengaluru, India

Compliance Architect / Product Security Sr. Engineer/Expert (f/m/d)

@ SAP | Walldorf, DE, 69190

SAP Security Administrator

@ FARO Technologies | EMEA-Portugal