Linux Version of RansomHub Ransomware Targets VMware ESXi VMs

Summary:
According to Recorded Future, the RansomHub operation has been using a Linux encryptor since April 2024 to specifically target VMware ESXi environments in corporate attacks. The ESXi version of RansomHub’s encryptor is developed in the C++ programming language and was likely derived from the now-defunct Knight ransomware’s source code. It supports various command-line options for setting an execution delay, specifying which VMs should be excluded from encryption, what directory paths to target, and more. The encryptor also features options to delete snapshots, shut down virtual machines, and disable syslog and other critical servers to hinder logging. Furthermore, the encryption scheme employed by the ESXi variant involves ChaCha20 with Curve25519 for generating public and private keys with ESXi related files like '.vmdk,' '.vmx,' '.vmsn,' being encrypted only partially (intermittent encryption) for faster performance.

Security Officer Comments:
The latest development comes as no surprise as countless of ransomware groups have already developed Linux encryptors to target VMware ESXi environments in light of organizations adopting virtual machines to host their infrastructure in the last couple of years. Luckily, Recorded Future has identified a bug in the latest RansomHub ESXi variant that defenders can leverage to send it an endless loop and evade encryption.

“Recorded Future analysts found that the ESXi variant uses a file named '/tmp/app.pid' to check if an instance is already running. If this file exists with a process ID, the ransomware attempts to kill that process and exits. However, if the file contains '-1,' the ransomware enters an infinite loop where it tries to kill a non-existent process, effectively neutralizing itself. This practically means that organizations can create a /tmp/app.pid file containing '-1' to protect against the RansomHub ESXi variant. That is, at least until the RaaS operators fix the bug and roll out updated versions for their affiliates to use in attacks” (Bleeping Computer, 2024).

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/ne..ransomhub-ransomware-targets-vmware-esxi-vms/