National Cyber Warfare Foundation (NCWF) Forums


New BlackCat Ransomware Variant Adopts Advanced Impacket and RemCom Tools


0 user ratings
2023-08-20 16:00:32
milo
Blue Team (CND) , Ransomware

 - archive -- 
Microsoft on Thursday disclosed that it found a new version of the BlackCat ransomware (aka ALPHV and Noberus) that embeds tools like Impacket and RemCom to facilitate lateral movement and remote code execution.
"The Impacket tool has credential dumping and remote service execution modules that could be used for broad deployment of the BlackCat ransomware in target environments," the company's



Source: TheHackerNews
Source Link: https://thehackernews.com/2023/08/new-blackcat-ransomware-variant-adopts.html


Comments
new comment
Nobody has commented yet. Will you be the first?
 
Forum
Blue Team (CND)
Ransomware



© Copyright 2012 through 2024 - National Cyber War Foundation - All rights reserved worldwide.