New Royal ransomware attacks leverage BlackSuit encryptor

BleepingComputer reports that the Royal ransomware operation has been leveraging the newly emergent BlackSuit ransomware encryptor in limited attacks amid ongoing intrusions against enterprises. While Royal ransomware, which descended from the Conti ransomware group, was previously thought to rebrand as BlackSuit, such a move by Royal suggests that it is only experimenting with a new encryptor, according to RedSense Partner and Head of R&D Yelisey Bohuslavskiy.

Source: SC Magazine

 


Date:

Categorie(s):

Tag(s):