Microsoft Reports 'DearCry' Ransomware Targeting Exchange Servers

Attackers have begun to deploy ransomware on Microsoft Exchange Servers compromised by the ProxyLogon exploits.
12 March 2021


>>More