May 17, 2023, 6:17 p.m. |

DataBreachToday.co.uk RSS Syndication www.databreachtoday.co.uk

Malware Designed to Load Crypto-Lockers Remains Key Tool for Ransomware Groups
The Royal ransomware group, which spun off from Conti in early 2022, is refining its downloader malware using tactics and techniques that appear to draw directly from other post-Conti groups, as well as working closely with trusted former associates of Conti, REvil and Hive, researchers say.

conti crypto key loader malware own ransomware ransomware group revil royal royal ransomware tactics techniques tool working

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)