BlueSky ransomware incorporates Multithreading to expedite encryption

Threat Advisories

BlueSky ransomware incorporates Multithreading to expedite encryption

Threat Level
Attack Report

For a detailed advisory, download the pdf file here

Summary

BlueSky ransomware is actively targeting businesses and demanding a ransom. It appears that they have ties with the Conti ransomware group. The malware is now primarily targeting Windows hosts and uses multithreading to encrypt data on the host for faster encryption.