securityaffairs.com
DEV-0569 group uses Google Ads to distribute Royal Ransomware
Microsoft warns that a threat actor, tracked as DEV-0569, is using Google Ads to distribute the recently discovered Royal ransomware.
Pierluigi Paganini