One Article Review

Accueil - L'article:
Source SecurityAffairs.webp Security Affairs
Identifiant 3072560
Date de publication 2021-07-15 17:07:34 (vue: 2021-07-15 18:06:05)
Titre HelloKitty ransomware now targets VMware ESXi servers
Texte HelloKitty ransomware gang is using a Linux variant of their malware to target VMware ESXi virtual machine platform. A Linux variant of the HelloKitty ransomware was employed in attacks against VMware ESXi systems. The move of the ransomware gang aims at expanding the operations targeting enterprises that are largely adopting virtualizing platforms. Targeting VMware ESXi […]
Envoyé Oui
Condensat adopting against aims are attacks employed enterprises esxi expanding gang hellokitty largely linux machine malware move now operations platform platforms ransomware servers systems target targeting targets using variant virtual virtualizing vmware
Tags Ransomware Malware
Stories
Notes
Move


L'article ne semble pas avoir été repris aprés sa publication.


L'article ne semble pas avoir été repris sur un précédent.
My email: