BlackCat Ransomware Gang Targeting Unpatched Microsoft Exchange ServersThe Hacker News

Torna a Articoli

BlackCat Ransomware Gang Targeting Unpatched Microsoft Exchange ServersThe Hacker News

Microsoft is warning that the BlackCat ransomware crew is leveraging exploits for unpatched Exchange server vulnerabilities to gain access to targeted networks.
Upon gaining an entry point, the attackers swiftly moved to gather information about the compromised machines, followed by carrying out credential theft and lateral movement activities, before harvesting intellectual property andRead More

Condividi questo post

Torna a Articoli