Elusive ToddyCat APT Targets Microsoft Exchange Servers

An advanced persistent threat (APT) group, dubbed ToddyCat, is believed behind a series of attacks targeting Microsoft Exchange servers of high-profile government and military installations in Asia and Europe. The campaigns, according to researchers, began in December 2020, and have been largely poorly understood in their complexity until now.

Read full article on Threat Post

 


Date:

Categorie(s):