BlackCat Sphynx: The Ransomware Operation Evolves Once Again

Researchers at Microsoft discovered a new version of the BlackCat ransomware. Dubbed ‘Sphynx’, this version embeds the Impacket networking framework and the Remcom hacking tool, both enabling spreading laterally across a breached network. Back in April, the cybersecurity researcher VX-Underground tweeted about a new BlackCat/ALPHV encryptor version called Sphynx after seeing a message BlackCat sent […]

The post BlackCat Sphynx: The Ransomware Operation Evolves Once Again appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: