Linux version of AvosLocker ransomware targets VMware ESXi servers

  • Thread starter Deleted member 108694
  • Start date
D

Deleted member 108694

Guest
AvosLocker is the latest ransomware gang that has added support for encrypting Linux systems to its recent malware variants, specifically targeting VMware ESXi virtual machines.
While we couldn't find what targets were attacked using this AvosLocker ransomware Linux variant, BleepingComputer knows of at least one victim that got hit with a $1 million ransom demand.
 

Members online


Top