Lucene search

K
trendmicroblogArianne Dela CruzTRENDMICROBLOG:20EE1889613106A594C1AA730A57E3C9
HistoryMar 26, 2024 - 12:00 a.m.

Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script

2024-03-2600:00:00
Arianne Dela Cruz
www.trendmicro.com
24
agenda ransomware
vmware
powershell
propagation

7.3 High

AI Score

Confidence

Low

This blog entry discusses the Agenda ransomware group’s use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers.

7.3 High

AI Score

Confidence

Low