Microsoft Warns of Malvertising Scheme Spreading CACTUS Ransomware

Microsoft has warned of a new wave of CACTUS ransomware attacks that leverage malvertising lures to deploy DanaBot as an initial access vector. The DanaBot infections led to "hands-on-keyboard activity by ransomware operator Storm-0216 (Twisted Spider, UNC2198), culminating in the deployment of CACTUS ransomware," the Microsoft Threat Intelligence team said in a series of posts on X (

Posted from: Click here for the full article.

留言

此網誌的熱門文章

Researchers Detail Kubernetes Vulnerability That Enables Windows Node Takeover

Critical Veeam Backup Enterprise Manager Flaw Allows Authentication Bypass

Turkish Hackers Exploiting Poorly Secured MS SQL Servers Across the Globe