Current Cyber Threats

Lockbit Linux ESXi Ransomware Variant Evasion Techniques, File Encryption Process Uncovered

Summary:
Hack & Cheese and Trend Micro researchers recently reversed engineered the Linux variant of LockBit ransomware, designed to target VMware ESXi servers. Based on the analysis, this variant comes with advanced evasion capabilities and encryption methods that make it a suitable tool for actors to target virtualized environments. Upon execution, the malware will use Linux tools like vm-support, vmdumper, and vim-cmd to collect diagnostics information and interact/manage with the virtual machine being targeted. The Linux ransomware variant uses a command line interface for configuration, enabling actors to specify the minimum size of a file to encrypt, the log mode, and the list of extensions that should be encrypted. Notably, before encryption, the malware will suspend running virtual machines to bypass detection and ensure full encryption of files on the virtual machine disk. It will also wipe free disk space, making it more challenging for security analysts to recover encrypted files.

According to researchers, the ransomware employs an anti-debugging technique using Ptrace, a Linux system call that allows tracing of other processes. In this case, the malware attempts to use PTRACE_ATTACH to attach to its own parent process, preventing debugging tools from tracing its behavior.

“it just so turns out that if a process is being traced by a debugger, then the child can’t attach to the parent as it normally would, because it is already being traced,” note researchers in their blog post.

Security Officer Comments:
VMware ESXI servers have been increasingly targeted by ransomware actors and affiliates, given that organizations use these servers to host virtual machines containing sensitive and crucial data. Although the LockBit ransomware gang has been inactive since its infrastructure was taken down by law enforcement, this Linux variant could be acquired and repurposed by other actors. Overall, the modular configuration of this variant and its ability to specifically target ESXi environments while evading analysis and defenses make it all the more likely to be used in targeted attacks.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check your security team's work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks, and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety-critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained on how to avoid and spot phishing emails.

Implement multi-factor authentication (MFA):
External-facing assets that leverage single-factor authentication (SFA) are highly susceptible to brute-forcing attacks, password spraying, or unauthorized remote access using valid (stolen) credentials. Implementing MFA enhances security and adds an extra layer of protection.

Link(s):
https://cybersecuritynews.com/lockbit-linux-esxi-ransomware-variant/