Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script

This blog entry discusses the Agenda ransomware group’s use of its latest Rust variant to propagate to VMWare vCenter and ESXi servers.

Article Link: Agenda Ransomware Propagates to vCenters and ESXi via Custom PowerShell Script | Trend Micro (US)