"Turkish Cyber Threat Targets MSSQL Servers with Mimic Ransomware"

Researchers have discovered a sophisticated attack campaign dubbed "RE#TURGENCE" that is targeting Microsoft SQL (MSSQL) database servers in the US, EU, and Latin America, to deploy Mimic ransomware payloads. According to a Securonix report, RE#TURGENCE leads to another possible outcome, which is the unlawful sale of access to compromised servers. The malicious actors, who are based in Turkey, appear to be financially motivated. Securonix gained insights into the current attacks after the threat group made a significant Operational Security (OPSEC) lapse. This article continues to discuss the anatomy of Mimic ransomware attacks on MSSQL servers. 

Dark Reading reports "Turkish Cyber Threat Targets MSSQL Servers with Mimic Ransomware"

Submitted by grigby1

Submitted by grigby1 CPVI on