SentinelOne Vs. Cheercrypt Ransomware (Linux) – Prevention and Detection

Watch how SentinelOne prevents and detects Cheerscrypt Ransomware. Cheerscrypt is a Linux-based ransomware that targets unprotected VMware ESXi servers. The ransomware appeared in May 2022 based on the publicly available “Babuk” source code. Cheerscrypt uses a multi-pronged extortion method – attackers leak any enticing data before encrypting the device. Victims are then asked to pay a ransom to prevent a data breach and decrypt their data. As of June 2022, a Windows version of Cheerscrypt is also available.

Verified by MonsterInsights