{ads}

New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools



August 18, 2023 at 04:27PM

Microsoft on Thursday disclosed that it found a new version of the BlackCat ransomware (aka ALPHV and Noberus) that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. "The Impacket tool has credential dumping and remote service execution modules that could be used for broad deployment of the BlackCat ransomware in target environments," the company's

from The Hacker News https://ift.tt/bglBc2G

0 Response to "New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools"

Post a Comment

Article Top Ads

Central Ads Article 1

Middle Ads Article 2

Article Bottom Ads