News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware: BlackCat uses Brute Ratel as an attack tool
SophosNews

Sophos X-Ops presents the latest threat intelligence results. BlackCat ransomware gang uses the Brute Ratel pentesting tool as a new attack tool. Attack series shows how cybercriminals infect computers worldwide through unpatched firewalls and VPN services. Sophos X-Ops reveals in the new BlackCat Ransomware Attacks Not Merely a Byproduct of Bad Luck report that the ransomware gang has added the Brute Ratel pentesting tool to its arsenal of attack tools. The article describes a series of ransomware attacks in which BlackCat used unpatched or outdated firewalls and VPN services to penetrate vulnerable networks and systems in various industries worldwide. BlackCat with Ransomware-as-a-Service The…

Read more

Sophos study results on reactivated Emotet botnets
SophosNews

Security researchers at SophosLabs have been investigating the current activities of the reactivated Emotet botnet. They describe how Emotet currently uses CFF, a coding technique used by the botnet's malware to camouflage and hide from security measures. Emotet has been one of the most professional and long-lived cybercrime services and malware infections in the threat landscape. The botnet became notorious shortly after its debut in 2014 and was stopped in January 2021 by a multinational law enforcement operation that grounded its activities for almost a year. In November 2021, the botnet…

Read more