Tuesday, June 23, 2020

Ryuk ransomware deployed rwo weeks after Trickbot infection

Activity logs on a server used by the TrickBot trojan in post-compromise stages of an attack show that the actor takes an average of two weeks pivoting to valuable hosts on the network before deploying Ryuk ransomware. […]

The post Ryuk ransomware deployed rwo weeks after Trickbot infection appeared first on Secure Hunter Anti-Malware.



https://ift.tt/3dsC16a
Secure Hunter

No comments:

Post a Comment