Aug. 9, 2022, 4 p.m. | Doel Santos

Unit42 unit42.paloaltonetworks.com

Tropical Scorpius has been deploying Cuba Ransomware using novel tools and techniques, such as a new malware family, ROMCOM RAT.


The post Novel News on Cuba Ransomware aka Greetings From Tropical Scorpius appeared first on Unit 42.

cloud-delivered security services cortex xdr cuba cuba ransomware investigation and response malware ransomware romcom rat threat intelligence threat prevention tropical scorpius unc2596 wildfire

More from unit42.paloaltonetworks.com / Unit42

Information Security Engineer (Vienna) - (m/f/d)

@ Sportradar | Wien, Poland

DevSecOps Engineer - U.S. Citizenship Required

@ Ardent MC | Remote

Head of AML, Regulatory and Compliance

@ Delivery Hero | Athens, Greece

Cybersecurity professional Mid-Senior level

@ Ethics Code | El Salvador - Remote

Senior Information Security Specialist

@ TRISTAR | 1801 Liberty Drive, Bloomington, IN, USA

SOC Analyst Level 2

@ Inbox Business Technologies | Islamabad, Islamabad Capital Territory, Pakistan