UPDATED 21:10 EDT / MAY 26 2022

SECURITY

New ‘Cheerscrypt’ Linux-based ransomware targets VMware ESXi servers

A new form of Linux-based ransomware has been found targeting VMware Inc. servers using the ESXi hypervisor it developed for deploying virtual computers.

Detailed Wednesday by researchers at Trend Micro Inc., the new form of ransomware has been dubbed “Cheerscrypt.” The ransomware encrypts VMware-related files and shares some similarities with other ransomware families such as LockBit, Hive and RansomEXX, which have previously targeted ESXi servers in the past.

The name Cheerscrypt is derived from what the ransomware does. Having gained access to an ESXi server, Cheersscrypt seeks out files with the extensions .log, .vmdk, .vmem, .vswp and .vmsn connected to ESXi snapshots, log files, swap files, paging files and virtual disks. It then adds .Cheers to the end of the file names before encrypting them.

Cheerscrypt, as is increasingly common with ransomware over the last 12 to 18 months, is double-tap ransomware: Not only do those behind the ransomware demand payment for a decryption key, but they also threaten to release stolen data if the ransom is not paid.

In a ransom note shown by the Trend Micro researchers, the Cheerscrypt hackers, follow up their “Cheers!” message by saying the victim should contact them within three days, or they will expose some of the stolen data and increase the amount of ransom demanded. Along with warnings not to try to decrypt the files, the hackers then say that if they are not contacted, the stolen data will be sold to opponents or criminals.

To reduce the risk of an attack, the researchers conclude, “a proactive stance that ensures solid cybersecurity defenses against modern ransomware threats is crucial for organizations to thrive in an ever-changing threat landscape.” Organizations, they add, should establish security frameworks and adopt best practices.

“Most of the world’s organizations run using virtual machines and most of those virtual machines are VMware’s,” Roger Grimes, data-driven defense evangelist at security awareness training company KnowBe4 Inc., told SiliconANGLE today. “It makes the job of ransomware attackers far easier because they can encrypt one server — the VMware server — and then encrypt every guest VM it contains.”

One compromise and encryption command can easily encrypt dozens to hundreds of other virtually run computers all at once, Grimes explained. “Most ‘VM shops’ use some sort of VM backup product to back up all guest servers so finding and deleting or corrupting one backup repository kills the backup image for all the hosted guest servers all at once,” he said.

John Gunn, chief executive officer of authentication company Tokenize Inc., noted that as more organizations improve their security by adopting multifactor authentication with biometrics, they’re effectively locking the front door that has been the vulnerability of choice for hackers. “That doesn’t mean bad actors will go away, they will instead shift their methods to attacks such as this,” he added.

Photo: Stocksnap

A message from John Furrier, co-founder of SiliconANGLE:

Your vote of support is important to us and it helps us keep the content FREE.

One click below supports our mission to provide free, deep, and relevant content.  

Join our community on YouTube

Join the community that includes more than 15,000 #CubeAlumni experts, including Amazon.com CEO Andy Jassy, Dell Technologies founder and CEO Michael Dell, Intel CEO Pat Gelsinger, and many more luminaries and experts.

“TheCUBE is an important partner to the industry. You guys really are a part of our events and we really appreciate you coming and I know people appreciate the content you create as well” – Andy Jassy

THANK YOU