Cuba Ransomware Group’s New Variant Found Using Optimized Infection Techniques

Trend Micro Research observed the resurgence of the Cuba ransomware group that launched a new malware variant using different infection techniques compared to past iterations. We discuss our initial findings in this report.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source