Warning issued over increased activity of TrueBot malware

Categories: News

Categories: Ransomware

Tags: TrueBot

Tags: Cl0p

Tags: Silence Group

Tags: CVE-2022-31199

Tags: Raspberry Robin

Tags: FlawedGrace

Tags: Cobalt Strike

Tags: Teleport

CISA, the FBI, the MS-ISAC, and the CCCS have warned about increased activity of the TrueBot malware in the US and Canada.

(Read more…)

The post Warning issued over increased activity of TrueBot malware appeared first on Malwarebytes Labs.

Read more