BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers

This article has been indexed from

Security Affairs

The BlackCat ransomware gang is targeting unpatched Exchange servers to compromise target networks, Microsoft warns. Microsoft researchers have observed BlackCat ransomware gang targeting unpatched Exchange servers to compromise organizations worldwide. The compromise of Exchange servers allows threat actors to access the target networks, perform internal reconnaissance and lateral movement activities, and steal sensitive documents before encrypting them. “For example, […]

The post BlackCat Ransomware affiliates target unpatched Microsoft Exchange servers appeared first on Security Affairs.

Read the original article: