Microsoft Reports ‘DearCry’ Ransomware Targeting Exchange Servers

Source
Advertisement


Attackers have begun to utilize the recently patched Microsoft Exchange Server vulnerabilities to deploy ransomware onto compromised servers, Microsoft reports.

The news emerged late last night. Phillip Misner, a member of Microsoft’s security research team, tweeted about the new ransomware family tracked as Ransom:Win32/DoejoCrypt.A and nicknamed “DearCry,” which is using the Microsoft Exchange vulnerabilities to target customers.

Michael Gillespie, creator of the ID-Ransomware ransomware identification website, tweeted about an increase in submissions with “.CRYPT” and filemarker “DEARCRY!” coming from the IPs of Exchange servers from the US, Canada, and Australia. Submissions of new ransomware notes and encrypted files to the system began March 9, Gillespie told BleepingComputer.

Advertisement