Advertisement
Top
image credit: Adobe Stock

BlackCat Ransomware Attackers Spotted Fine-Tuning Their Malware Arsenal

September 26, 2022

Category:

The BlackCat ransomware crew has been spotted fine-tuning their malware arsenal to fly under the radar and expand their reach.

“Among some of the more notable developments has been the use of a new version of the Exmatter data exfiltration tool, and the use of Eamfo, information-stealing malware that is designed to steal credentials stored by Veeam backup software,” researchers from Symantec said in a new report.

Read More on The Hacker News