Babuk Source Code Sparks 9 Different Ransomware Strains Targeting VMware ESXi Systems

Multiple threat actors have capitalized on the leak of Babuk (aka Babak or Babyk) ransomware code in September 2021 to build as many as nine different ransomware families capable of targeting VMware ESXi systems.
“These variants emerged through H2 2022 and H1 2023, which shows an increasing trend of Babuk source code adoption,” SentinelOne security researcher Alex Delamotte said in a report

This article has been indexed from The Hacker News

Read the original article: