BlackCat Ransomware New Update Boosts Exfiltration Speed

The authors of the BlackCat ransomware have come up with an improved, faster, and more stealthy version to bypass security barriers.

BlackCat ransomware continues to make a fuss globally for the second year now, targeting various sectors. Most of the time, it goes to healthcare, government, education, manufacturing, and hospitality. The group constantly improves operations, automating data exfiltration and releasing new ransomware versions with upgraded capabilities. What is BlackCat Ransomware? The cybercriminals use ALPHV (BlackCat), a… Continue reading BlackCat Ransomware New Update Boosts Exfiltration Speed

BlackCat Group Leaks Western Digital Data to the Network

The operators of the ransomware BlackCat (aka ALPHV) have published screenshots of Western Digital’s internal emails and video conferences. The hackers appear to have maintained access to the company’s systems even after Western Digital discovered and responded to the attack. Let me also remind you that we wrote that BlackCat Says It Attacked Creos Luxembourg,… Continue reading BlackCat Group Leaks Western Digital Data to the Network

Auto Parts Manufacturer Attacked by Three Different Ransomware in Two weeks

Sophos experts told about an interesting case when an unnamed auto parts manufacturer was attacked by three different ransomware in a row, in just two weeks. Let me remind you that we also wrote that New RedAlert Ransomware Targets Windows and Linux VMware ESXi Servers, and also that Hackers Launched LockBit 3.0 and Bug Bounty… Continue reading Auto Parts Manufacturer Attacked by Three Different Ransomware in Two weeks

LockBit Weaponizes Its Victims’ Clients – Brett Callow

Brett Callow, a cybersecurity analyst at Emsisoft, shared information on his Twitter about the broadened tactics the LockBit ransomware group applies to its victims. Imagine a firm gets attacked by ransomware. It is not a novelty that, besides encrypting the data belonging to the company (to demand ransom for giving the data back,) the crooks… Continue reading LockBit Weaponizes Its Victims’ Clients – Brett Callow

BlackCat ransomware gang publishes leaked data on the clear web site

BlackCat/ALPHV group recently announced on its victim shaming and extortion website that it had hacked into a luxury spa and resort in the Western United States. At one moment in the last 24 hours, ALPHV posted a website with the same victim name on the domain and their logo on the front page. The ALPHV… Continue reading BlackCat ransomware gang publishes leaked data on the clear web site

Experts linked BlackCat (ALPHV) ransomware to BlackMatter and DarkSide groups

A Recorded Future analyst interviewed a member of the hack group behind the BlackCat (ALPHV) ransomware, who confirmed that ALPHV is linked to notorious groups such as BlackMatter and DarkSide. Let me remind you that the unusual ransomware ALPHV (aka BlackCat and BC.a Noberus) written in Rust was discovered by researchers at the end of… Continue reading Experts linked BlackCat (ALPHV) ransomware to BlackMatter and DarkSide groups