BlackCat Ransomware Gang Targets Businesses Via Google Ads

The notorious ALPHV/BlackCat ransomware has been observed using Google Ads to distribute malware. The gang, responsible for the $100m MGM Resorts breach and leaking sensitive images of breast cancer patients, has expanded its attack methods to include malvertising, according to eSentire’s Threat Response Unit (TRU).

Source: Infosecurity

 


Date:

Categorie(s):