BlackCat ransomware variant adopts advanced Impacket and RemCom tools

by

in
BlackCat ransomware variant adopts advanced Impacket and RemCom tools

Microsoft on Thursday announced that it has discovered a new version of the BlackCat ransomware called Alphav and Noberus that contains more than just ransomware functionality.

It also contains tools like Impacket and RemCom to facilitate lateral movement and remote code execution.

Redmond said it started observing the new variant in attacks conducted by a BlackCat affiliate in July 2023.According to Rapid7’s Mid-Year Threat Review for 2023, BlackCat has been attributed to 212 out of the total of 1,500 ransomware attacks.

The repeated abuse of legitimate ransomware by threat actors has led the U.S. government to release a Cyber Defense Plan to mitigate threats to the RMM ecosystem.

cybersecurity experts at Rapid7 note that the new ransomware can function as a toolkit.

#shorts #techshorts #technews #tech #technology #attacks #actors #BlackCat ransomware

๐Ÿ‘‹ Feeling the vibes?

Keep the good energy going by checking out my Amazon affiliate link for some cool finds! ๐Ÿ›๏ธ

If not, consider contributing to my caffeine supply at Buy Me a Coffee โ˜•๏ธ.

Your clicks = cosmic support for more awesome content! ๐Ÿš€๐ŸŒˆ


Comments

Leave a Reply

Your email address will not be published. Required fields are marked *