The Royal Gang Is Developing Its Own Malware Loader

It has been reported that the Royal ransomware group is enhancing its arsenal with new malware. This group is said to have surfaced following the dismantling of the notorious Conti group. Several other Conti-related groups have been observed using commercial downloaders such as Emotet, QBot, and IcedID. This inspired the Royal ransomware actors to develop […]

The post The Royal Gang Is Developing Its Own Malware Loader appeared first on Heimdal Security Blog.