#1
Quote:AvosLocker is the latest ransomware gang that has added support for encrypting Linux systems to its recent malware variants. The gang is targeting ESXi virtual machines, specifically targeting VMware ESXi VMs. Once launched on a Linux system, the ransomware will terminate all ESXi machines on the server using the command:.esxcli --formatter=csv --format-param=fields=="WorldID,DisplayName" AvosLinux is a newer gang that first surfaced during the summer of 2021, calling for ransomware affiliates to join their newly launched Ransomware-as-a-Service operation.


Source: https://www.bleepingcomputer.com/news/se...i-servers/

 
                                                      
Above Services are Paid Advertisement