"Aggressive BlackCat Ransomware on the Rise"

BlackCat is the latest ransomware threat that is growing in popularity on underground forums as the group has made progress in the Ransomware-as-a-Service (RaaS) cybercriminal marketplace. The BlackCat group has been found offering 80 to 90 percent of ransoms to affiliates and naming victims on a blog. In less than a month, the group appears to have compromised more than a dozen victims, thus breaking into the top 10 threats. Those that have fallen victim to BlackCat ransomware are in the US, Germany, France, Netherlands, the Philippines, and Spain. A recent analysis of the malware by researchers at Palo Alto Networks revealed that the ransomware program is written in the efficient programming language, Rust. The analysis stated that the efficiency of Rust's compiled code allows the malware to extensively use encryption and encode many features while requiring little overhead. The BlackCat ransomware platform uses configuration files to allow the operator to tailor each attack to each victim, determine what processes to shut down, and use a customized list of credentials to move laterally in a company. BlackCat ransomware brings further attention to ransomware groups' continued adaption to companies' changing defenses and law enforcement agencies' collaborative efforts to investigate and take down ransomware gangs. Researchers from Trend Micro noted that ransomware groups have moved from using the double extortion tactic to adopting multiple extortion methods, including data encryption, data theft, Distributed Denial-of-Service (DDoS) attacks, and more. This article continues to discuss the rise, capabilities, and targets of the BlackCat ransomware group. 

Dark Reading reports "Aggressive BlackCat Ransomware on the Rise"

 

Submitted by Anonymous on