The HelloKitty Ransomware Linux Version Targets VMware ESXi Servers

2 years ago 84
BOOK THIS SPACE FOR AD
ARTICLE AD

16. July 2021

This article has been indexed from Heimdal Security Blog

The malicious actors’ dubbed as HelloKitty ransomware are apparently using a Linux variant targeting VMware’s ESXi virtual machine platform for maximum damage. As enterprises are moving towards virtual machines for easier backup and resource management, ransomware gangs are also evolving their tactics in an attempt to create Linux encryptors for targeting these servers. We observed […]

The post The HelloKitty Ransomware Linux Version Targets VMware ESXi Servers appeared first on Heimdal Security Blog.

Read the original article: The HelloKitty Ransomware Linux Version Targets VMware ESXi Servers

Read Entire Article