BlackCat ransomware could be about to get a whole lot nastier

www.techradar.com – 2022-07-15 20:22:45 – Source link

Following a spate of recent attacks, the notorious BlackCat ransomware could be about to get a whole lot nastier, new research has claimed.

A report from Sophos has said that the threat actors behind the ransomware now appear to have added the Brute Ratel tool to their arsenal, making the tool that much more dangerous.

Source link

Add a Comment