MSSQL Databases Under Fire From FreeWorld Ransomware

The sophisticated attacks, tracked as DB#JAMMER, run shell commands to impair defenses and deploy tools to establish persistence on the host.

This article has been indexed from Dark Reading

Read the original article: