SEXi Ransomware Rebrands to APT Inc, Continues VMWare ESXi Attacks

Summary:
The SEXi ransomware operation, notorious for targeting VMware ESXi servers, has rebranded as APT INC and has attacked numerous organizations. Since February 2024, the attackers have employed the leaked Babuk encryptor for VMware ESXi servers and the leaked LockBit 3 encryptor for Windows systems. These cybercriminals gained significant media attention after a massive attack on IxMetro Powerhost, a Chilean hosting provider, where their VMware ESXi servers were encrypted.

Initially called SEXi, the operation got its name from the SEXi.txt ransom note and the .SEXi extension used in encrypted files. Cybersecurity researcher Will Thomas later identified other variants of the ransomware, such as SOCOTRA, FORMOSA, and LIMPOPO. In June, the operation rebranded itself as APT INC, continuing to use the Babuk and LockBit 3 encryptors. Over the past few weeks, numerous victims of APT INC have contacted BleepingComputer or posted in forums to share similar experiences regarding their attacks.

The attackers typically gain access to VMware ESXi servers and encrypt files related to virtual machines, including virtual disks, storage, and backup images, leaving other operating system files untouched. Each victim is assigned a random name not affiliated with their company, which is used in ransom notes and as the encrypted file extension. These ransom notes provide information on contacting the threat actors through the Session encrypted messaging application, with the same Session address used in both SEXi and APT INC ransom notes.

Security Officer Comments:
Ransom demands from APT INC vary between tens of thousands to millions of dollars. The CEO of IxMetro Powerhost publicly stated that the attackers demanded two bitcoins per encrypted customer. Unfortunately, the Babuk and LockBit 3 encryptors are highly secure, with no known weaknesses, rendering file recovery impossible without paying the ransom. The leaked Babuk and LockBit 3 encryptors have been used to power new ransomware operations, including APT INC. The Babuk encryptor is particularly favored because it includes an encryptor that targets VMware ESXi servers, which are heavily used in the enterprise sector. This combination of sophisticated tools and strategic targeting has made APT INC a significant threat in the cybersecurity landscape.


Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne...nds-to-apt-inc-continues-vmware-esxi-attacks/