One Article Review

Accueil - L'article:
Source itsecurityguru.webp IT Security Guru
Identifiant 4093635
Date de publication 2022-02-07 11:33:17 (vue: 2022-02-08 14:06:26)
Titre BlackCat gang (ALPHV) linked with BlackMatter/Darkside ransomware operations
Texte The BlackCat ransomware operation, also known as ALPHV has confirmed their former involvement in the notorious BlackMatter/Darkside ransomware operations. BlackCat/ALPHV, launched in November 2021, is a new feature-rich ransomware operation developed, somewhat unusually, in the Rust programming language. The ransomware executable is highly customizable, with different encryption methods and options allowing for attacks on a […]
Envoyé Oui
Condensat 2021 allowing alphv also attacks blackcat blackcat/alphv blackmatter/darkside confirmed customizable developed different encryption executable feature former gang has highly involvement known language launched linked methods new notorious november operation operations options programming ransomware rich rust somewhat unusually
Tags Ransomware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: