tr-22-361-001 (1)

10921093279?profile=RESIZE_400xThe popular Royal ransomware is being used by skilled bad actors who used to be part of Conti Team One.  Between September and December 2022, Royal ransomware was used in numerous cyberattacks, which earlier this month prompted the US Department of Health and Human Services (HHS) cyber analysts to warn healthcare organizations of the risks associated with this threat.  Royal is the rebranded version of Zeon ransomware, which emerged earlier this year and was associated in August 2022 with Conti