Exchange Servers Targeted by ‘Epsilon Red’ Malware

Exchange Servers Targeted by ‘Epsilon Red’ Malware

REvil threat actors may be behind a set of PowerShell scripts developed for encryption and weaponized to exploit vulnerabilities in corporate networks, the ransom note suggests.
03 June 2021


>>More