Cuba Ransomware Group’s New Variant Found Using Optimized Infection Techniques

This article has been indexed from

Trend Micro Research, News and Perspectives

Trend Micro Research observed the resurgence of the Cuba ransomware group that launched a new malware variant using different infection techniques compared to past iterations. We discuss our initial findings in this report.

Read the original article: