Microsoft Exchange servers targeted with Cuba ransomware

0

The UNC2596 ransomware group, also known as Cuba, is abusing vulnerabilities found in Microsoft Exchange to compromise corporate endpoints, harvest data, and ultimately, deploy the COLDDRAW malware.

Cybersecurity experts from Mandiant caught on the ransomware group’s trail, saying it mostly hunts down companies in the United States and Canada. 

FOLLOW US ON GOOGLE NEWS

 

Read original article here

Denial of responsibility! TechnoCodex is an automatic aggregator of the all world’s media. In each content, the hyperlink to the primary source is specified. All trademarks belong to their rightful owners, all materials to their authors. If you are the owner of the content and do not want us to publish your materials, please contact us by email – [email protected]. The content will be deleted within 24 hours.

Leave a comment