Hive ransomware affiliate zeros in on Exchange servers

This article has been indexed from

The Register – Security

Threat actor exploited known vulnerabilities in the Microsoft software to compromise multiple systems

An affiliate of the aggressive Hive ransomware group is exploiting known vulnerabilities in Microsoft Exchange servers to encrypt and exfiltrate data and threaten to publicly disclose the information if the ransom isn’t paid.…

Read the original article: