• caglararli@hotmail.com
  • 05386281520

New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools

Çağlar Arlı      -    51 Views

New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools

Microsoft on Thursday disclosed that it found a new version of the BlackCat ransomware (aka ALPHV and Noberus) that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution. "The Impacket tool has credential dumping and remote service execution modules that could be used for broad deployment of the BlackCat ransomware in target environments," the company's