2022-01-05

AvosLocker Targets VMware ESXi

Level: 
Strategic
  |  Source: 
BleepingComputer
Share:

AvosLocker Targets VMware ESXi

Industry: N/A | Level: Strategic | Source: BleepingComputer

AvosLoacker adds Linux support to its ransomware arsenal as researchers identified the latest variant targeting VMware ESXi virtual machines. One victim has been identified by Threat Researcher Chistiaan Beek - @ChristiaanBeek. The unknown entity was hit with a $1 million ransom demand. Limited technical details are released, however, what is known is the ransomware terminates VMs prior to encryption, appends extension ".avoslinux" to encrypted files, and provide a ransom note to victims. A stipulation is placed that workstations cannot be shut down to "avoid file corruption."

Get trending threats published weekly by the Anvilogic team.

Sign Up Now