Skip to main content
Published Jul 16, 2021 | Updated Dec 12, 2023

Ransom:Linux/HelloKitty.A

Detected by Microsoft Defender Antivirus

Aliases: No associated aliases

Summary

The HelloKitty ransomware group has been observed to use a Linux variant to target VMware’s ESXi virtual machine platform. They use the tactic known as double extortion, wherein they exfiltrate user information before encrypting their data.

This ransomware encrypts the data on your disk and can stop you from using your device or accessing your data. It encrypts files, renders them inaccessible, and demands payment for the decryption key.

For information about ransomware and other human-operated ransomware campaigns, read the following blog post: 

Users should have Microsoft Defender updated to help mitigate the threat. Use Defender for regular system scans and removal of detected possible threats.

There is no one-size-fits-all response if you have been victimized by ransomware. To recover files, you can restore backups. There is no guarantee that paying the ransom will give you access to your files.

You can also visit our advanced troubleshooting page or search the Microsoft virus and malware community for more help.

Follow us