Remove microsoft-blackcat-ransomware-group-targets-vulnerable-microsoft-exchange-servers
article thumbnail

Microsoft: BlackCat Ransomware Group Targets Vulnerable Microsoft Exchange Servers

Heimadal Security

According to Microsoft, the BlackCat ransomware group is gaining access to targeted networks by exploiting unpatched Exchange server security flaws. As stated by the Microsoft […].

article thumbnail

BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers

Security Affairs

The BlackCat ransomware gang is targeting unpatched Exchange servers to compromise target networks, Microsoft warns. Microsoft researchers have observed BlackCat ransomware gang targeting unpatched Exchange servers to compromise organizations worldwide.

article thumbnail

IT threat evolution Q2 2022

SecureList

Targeted attacks. Earlier this year, we discovered a malicious campaign that employed a new technique for installing fileless malware on target machines by injecting a shellcode directly into Windows event logs. IT threat evolution in Q2 2022. Non-mobile statistics. IT threat evolution in Q2 2022. Mobile statistics.

Mobile 78