Ransomware is targeting vulnerable Microsoft Exchange servers

Read the original article: Ransomware is targeting vulnerable Microsoft Exchange servers


Attacks using the ProxyLogon Microsoft Exchange vulnerability have taken a new twist: DearCry ransomware.

Categories: Ransomware

Tags:

(Read more…)

The post Ransomware is targeting vulnerable Microsoft Exchange servers appeared first on Malwarebytes Labs.


Read the original article: Ransomware is targeting vulnerable Microsoft Exchange servers