BlackCat’s Ransomware Tool Gets an Upgrade

BlackCat ransomware isn’t showing signs of slowing down. The gang has released a new version of their data exfiltration tool, used for performing double-extortion attacks. The group, considered a successor to Darkside and BlackMatter, is one of the most sophisticated and technically advanced RaaS (Ransomware-as-a-Service) operations. New Features Added According to BleepingComputer, the developer of […]

The post BlackCat’s Ransomware Tool Gets an Upgrade appeared first on Heimdal Security Blog.

This article has been indexed from Heimdal Security Blog

Read the original article: