cognitive cybersecurity intelligence

News and Analysis

Search

FBI shares AvosLocker ransomware technical details, defense tips

The FBI and CISA have updated the list of tools used by AvosLocker ransomware affiliates in attacks, including both open-source utilities and custom scripts. They include various remote administration tools, network tunneling utilities and data exfiltration tools. The agencies also shared a YARA rule for detecting NetMonitor malware, a tool used by the threat actors. They recommend implementing application control mechanisms, using multi-factor authentication, and keeping software updated as defense measures.

Source: www.bleepingcomputer.com –

Subscribe to newsletter

Subscribe to HEAL Security Dispatch for the latest healthcare cybersecurity news and analysis.

More Posts