New ToddyCat APT targets Microsoft Exchange Servers in Europe and Asia


Source: cybersafe.news cybersafe.news

Key Topics in this News Article:

News Snapshot:

An advanced persistent threat (APT) actor tracked as ToddyCat has been linked to a string of attacks aimed at government and military entities in Europe and Asia since at least December 2020. According to researchers from Kaspersky, the threat actors initially launched a cyber-espionage campaign against entities in Taiwan and Vietnam. The group was found targeting Microsoft Exchange servers with a zero-day exploit. The attackers leveraged the exploit to establish the China Chopper web shell on the target systems, a malicious code commonly used by China-linked threat actors. This tool lets hackers to install a PHP, ASP, ASPX, JSP, and...