Feb. 1, 2024, 1:05 p.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

Financially motivated Turkish threat actors have emerged with a significant development in cyber threats, introducing a new campaign named “RE#TURGENCE”. This campaign exploits MSSQL servers to deliver the MIMIC ransomware across the US, EU, and LATAM regions.



An AI illustration of the RE#TURGENCE campaign

RE#TURGENCE primarily aims to gain initial access through MSSQL database servers. The attack strategy involves two potential outcomes: selling access to compromised hosts or deploying ransomware payloads. This pattern was revealed following a significant operational …

across the us campaign cyber cyber threats deep dive development dive exploits hackers latam mimic mssql mssql servers ransomware servers targeting threat threat actors threats

Social Engineer For Reverse Engineering Exploit Study

@ Independent study | Remote

Premium Hub - CoE: Business Process Senior Consultant, SAP Security Role and Authorisations & GRC

@ SAP | Dublin 24, IE, D24WA02

Product Security Response Engineer

@ Intel | CRI - Belen, Heredia

Application Security Architect

@ Uni Systems | Brussels, Brussels, Belgium

Sr Product Security Engineer

@ ServiceNow | Hyderabad, India

Analyst, Cybersecurity & Technology (Initial Application Deadline May 20th, Final Deadline May 31st)

@ FiscalNote | United Kingdom (UK)