Source Code 5/26

Published: May 26, 2023, 10 a.m.

b'

Welcome back to Source Code, Decipher\\u2019s weekly news wrap podcast with input from our sources. This week, we discuss\\xa0research showing that APTs are increasingly interested in targeting small and medium-sized businesses;\\xa0 newly discovered operational technology malware called CosmicEnergy; and a new technique used by BlackCat where the ransomware group leverages a malicious Windows kernel driver in attacks.

'