My interview with ITPro on the The BlackCat ransomware gang which initially infiltrate networks using the Emotet botnet and Log4Shell vulnerability and redirect users to malware-laden pages via hijacked legitimate websites.