News

Latest news about B2B cyber security >>> PR agencies: add us to your mailing list - see contact! >>> Book an exclusive PartnerChannel for your news!

Ransomware: BlackCat uses Brute Ratel as an attack tool
SophosNews

Sophos X-Ops presents the latest threat intelligence results. BlackCat ransomware gang uses the Brute Ratel pentesting tool as a new attack tool. Attack series shows how cybercriminals infect computers worldwide through unpatched firewalls and VPN services. Sophos X-Ops reveals in the new BlackCat Ransomware Attacks Not Merely a Byproduct of Bad Luck report that the ransomware gang has added the Brute Ratel pentesting tool to its arsenal of attack tools. The article describes a series of ransomware attacks in which BlackCat used unpatched or outdated firewalls and VPN services to penetrate vulnerable networks and systems in various industries worldwide. BlackCat with Ransomware-as-a-Service The…

Read more