CosmicBeetle Deploys Custom ScRansom Ransomware, Partnering with RansomHub
Briefly

"CosmicBeetle replaced its previously deployed ransomware, Scarab, with ScRansom, which is continually improved, and while not being top notch, the threat actor is able to compromise interesting targets," noted ESET researcher Jakub Souček. This highlights a clear evolution in the capabilities of CosmicBeetle, indicating a persistent threat to various sectors, particularly small- and medium-sized businesses who may not have the robust defenses of larger organizations."
"Targets of ScRansom attacks span manufacturing, pharmaceuticals, legal, education, healthcare, technology, hospitality, leisure, financial services, and regional government sectors, emphasizing the wide-reaching impact of this ransomware strain across multiple industries." As noted in the report, the diverse range of sectors affected suggests that all SMBs should evaluate their cybersecurity posture urgently."
Read at The Hacker News
[
]
[
|
]