New Linux-Based Ransomware Cheerscrypt Targets ESXi Devices

Trend Micro Research detected “Cheerscrypt”, a new Linux-based ransomware variant that compromises ESXi servers. We discuss our initial findings on in this report.

If you like the site, please consider joining the telegram channel or supporting us on Patreon using the button below.

Discord

Original Source