LockFile Ransomware Uses Never-Before Seen Encryption to Avoid Detection

LockFile Ransomware Uses Never-Before Seen Encryption to Avoid Detection

Researchers from Sophos discovered the emerging threat in July, which exploits the ProxyShell vulnerabilities in Microsoft Exchange servers to attack systems.
31 August 2021


>>More