March 26, 2024, 8:25 a.m. | MalBot

Malware Analysis, News and Indicators - Latest topics malware.news

This blog entry discusses the Agenda ransomware group’s use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers.


Article Link: Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script | Trend Micro (US)


1 post - 1 participant


Read full topic

agenda ransomware article blog entry esxi latest link micro powershell powershell script ransomware ransomware group rust script servers topic trend trend micro vcenter vmware vmware vcenter

CyberSOC Technical Lead

@ Integrity360 | Sandyford, Dublin, Ireland

Cyber Security Strategy Consultant

@ Capco | New York City

Cyber Security Senior Consultant

@ Capco | Chicago, IL

Sr. Product Manager

@ MixMode | Remote, US

Security Compliance Strategist

@ Grab | Petaling Jaya, Malaysia

Cloud Security Architect, Lead

@ Booz Allen Hamilton | USA, VA, McLean (1500 Tysons McLean Dr)