Microsoft Reports ‘DearCry’ Ransomware Targeting Exchange Servers

Read the original article: Microsoft Reports ‘DearCry’ Ransomware Targeting Exchange Servers


Attackers have begun to deploy ransomware on Microsoft Exchange Servers compromised by the ProxyLogon exploits.


Read the original article: Microsoft Reports ‘DearCry’ Ransomware Targeting Exchange Servers