BlackCat ransomware could be about to get a whole lot nastier

Following a spate of recent attacks, the notorious BlackCat ransomware could be about to get a whole lot nastier, new research has claimed.

A report from Sophos has said that the threat actors behind the ransomware now appear to have added the Brute Ratel tool to their arsenal, making the tool that much more dangerous.

For all the latest Technology News Click Here 

 For the latest news and updates, follow us on Google News

Read original article here

Denial of responsibility! TechNewsBoy.com is an automatic aggregator around the global media. All the content are available free on Internet. We have just arranged it in one platform for educational purpose only. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials on our website, please contact us by email – [email protected]. The content will be deleted within 24 hours.