Security News > 2024 > January > Hackers target Microsoft SQL servers in Mimic ransomware attacks

Hackers target Microsoft SQL servers in Mimic ransomware attacks
2024-01-09 18:50

A group of financially motivated Turkish hackers targets Microsoft SQL servers worldwide to encrypt the victims' files with Mimic ransomware.

"The timeline for the events was about one month from initial access to the deployment of MIMIC ransomware on the victim domain."

"Mimic will drop the Everything binaries used to aid the encryption process. The Mimic dropper in our case 'red25.exe,' dropped all of the necessary files in order for the main ransomware payload to complete its objectives," Securonix said.

Securonix exposed another campaign targeting MSSQL servers last year using the same brute force initial access attack vector and deploying FreeWorld ransomware.

New Mimic ransomware abuses 'Everything' Windows search tool.

Paraguay warns of Black Hunt ransomware attacks after Tigo Business breach.


News URL

https://www.bleepingcomputer.com/news/security/hackers-target-microsoft-sql-servers-in-mimic-ransomware-attacks/

Related vendor

VENDOR LAST 12M #/PRODUCTS LOW MEDIUM HIGH CRITICAL TOTAL VULNS
Microsoft 674 804 4454 4133 3701 13092