Log4j: Conti ransomware attacking VMware servers and TellYouThePass ransomware hits China

Researchers with security firm Advanced Intelligence have discovered the Conti ransomware group exploiting VMware vCenter Server instances through the Log4j vulnerabilities. In a report on Friday, the security company said it discovered multiple members of Conti discussing ways to take advantage of the Log4j issue, making them the first sophisticated ransomware group spotted trying to weaponize the vulnerability.

Read full article on ZDNet

 


Date:

Categorie(s):

Tag(s):