

Rewterz Honored with CrowdStrike “Customer Advocacy FY 2024” Award
May 24, 2024
Threat Actors Backdoored JAVS Courtroom Recording Software in Supply Chain Attack – Active IOCs
May 24, 2024
Rewterz Honored with CrowdStrike “Customer Advocacy FY 2024” Award
May 24, 2024
Threat Actors Backdoored JAVS Courtroom Recording Software in Supply Chain Attack – Active IOCs
May 24, 2024Severity
High
Analysis Summary
According to recent research, ransomware attacks that target VMware ESXi infrastructure follow the same pattern, regardless of the file-encrypting malware that is used. Although virtualization systems are an essential part of an organization's IT infrastructure, they frequently have built-in flaws and vulnerabilities, which makes them a very profitable target for malicious actors to exploit.
The researchers discovered that attacks against virtualized environments follow a similar pattern of behavior through their incident response work with several ransomware families, including LockBit, HelloKitty, BlackMatter, RedAlert (N13V), Scattered Spider, Akira, Cactus, BlackCat, and Cheerscrypt. This entails taking the subsequent actions:
- Gaining initial access by means of phishing scams, downloading malicious files, and taking advantage of known flaws in assets that are visible to the internet.
- Escalating their privileges to use brute-force attacks or other techniques to get credentials for ESXi hosts or vCenter.
- Establishing the ransomware and confirming their access to the virtualization infrastructure
- Destroying or encrypting backup systems, or in certain situations, altering the passwords, to make recovery attempts more difficult.
- Stealing information and transferring it to other sites like Dropbox, Mega.io, or their hosting services.
- Starting the ransomware's execution to encrypt the ESXi filesystem's "/vmfs/volumes" subdirectory.
- Spreading the ransomware to workstations and servers that aren't virtualized to increase the attack's reach.
Organizations should make sure that sufficient monitoring and logging are in place, develop reliable backup plans, impose stringent authentication procedures, harden the environment, and put in place network limitations to stop lateral movement to reduce the dangers caused by such attacks.
This development coincides with a warning from researchers about an ongoing campaign that began in early March 2024 and uses malicious adverts on popular search engines to spread trojanized installers for PuTTY and WinSCP via typosquatted domains, which leads to the installation of ransomware. By dropping the Sliver post-exploitation toolkit through these fake installers, additional payloads are propagated, such as a Cobalt Strike Beacon that is used to spread ransomware.
As part of a recurring operation that distributes the Nitrogen malware, the activity has tactical similarities to previous BlackCat ransomware assaults that exploited malvertising as an initial access route. Cybercriminals promoting hidden Virtual Network Computing (hVNC) and remote access services like Pandora and TMChecker that might be used for data exfiltration, distributing more malware, and enabling ransomware attacks have added to the instability in the ransomware scenario.
Impact
- Financial Loss
- Data Theft
- Privilege Escalation
- File Encryption
Remediation
- Implement multi-factor authentication to add an extra layer of security to login processes.
- Regularly monitor network activity for any unusual behavior, as this may indicate that a cyberattack is underway.
- Organizations need to stay vigilant and follow best practices for cybersecurity to protect their systems and data from potential threats. This includes regularly updating software and implementing strong access controls and monitoring tools.
- Develop a comprehensive incident response plan to respond effectively in case of a security breach or data leakage.
- Maintain regular backups of critical data and systems to ensure data recovery in case of a security incident.
- Adhere to security best practices, including the principle of least privilege, and ensure that users and applications have only the necessary permissions.
- Establish a robust patch management process to ensure that security patches are evaluated, tested, and applied promptly.
- Conduct security audits and assessments to evaluate the overall security posture of your systems and networks.
- Implement network segmentation to contain and isolate potential threats to limit their impact on critical systems.