Experts found a bug in the Linux version of RansomHub ransomware

Pierluigi Paganini June 22, 2024

The RansomHub ransomware operators added a Linux encryptor to their arsenal, the version targets VMware ESXi environments.

RansomHub ransomware operation relies on a new Linux version of the encrypted to target VMware ESXi environments.

Although RansomHub only emerged in February 2024, it has rapidly grown and has become the fourth most prolific ransomware operator over the past three months based on the number of publicly claimed attacks.

Symantec experts who analyzed the recently emerged ransomware operation speculate that it is a rebranded version of Knight ransomware.

Knight, also known as Cyclops 2.0, appeared in the threat landscape in May 2023. The malware targets multiple platforms, including Windows, Linux, macOS, ESXi, and Android. The operators used a double extortion model for their RaaS operation.

Knight ransomware-as-a-service operation shut down in February 2024, and the malware’s source code was likely sold to the threat actor who relaunched the RansomHub operation. RansomHub claimed responsibility for attacks against multiple organizations, including Change Healthcare, Christie’s, and Frontier Communications.

Linux and Windows versions of the RansomHub ransomware are written in Go, while the new ESXi version is written in C+.

RansomHub’s affiliates have breached 45 victims across eighteen countries, mainly targeting the IT sector. The ransomware exploits cloud storage backups and misconfigured Amazon S3 instances to extort victims. Researchers at the Insikt Group also reported code similarities with ALPHV and Knight Ransomware, indicating potential connections.

Creating an ESXi encryptor allows operators to increase the base of potential targets, the group could target the growing number of enterprises using virtualized environments.

The experts at Insikt Group noticed that the ESXi version of RansomHub creates a file named /tmp/app.pid to ensure the exclusive execution of RansomHub processes. The experts found a bug in the malware code, modifying the contents of the file to -1 will prevent the RansomHub from performing encryption and cause it to run in an endless loop.

“After processing command-line arguments and decrypting the configuration, RansomHub ESXi leverages the file /tmp/app.pid to check whether it is already running. If /tmp/app.pid does not exist, RansomHub will create it and write the process ID there. If /tmp/app.pid exists on startup, RansomHub will print to console ”already running…”, read the process ID in the file, attempt to kill that process, and then exit if the process was killed.” reads the analysis published by Insikt Group. “If the file /tmp/app.pid is created with “-1” written inside, then the ransomware will end up in a loop trying to kill process ID “-1”, which should never exist, and no encryption of files or other harm to the system will take place.”

The Insikt Group has developed YARA and Sigma rules to detect RansomHub ransomware files across ESXi, Linux, and Windows environments. The company also recommends analysts inspect endpoint logs for command-line invocations commonly used by RansomHub to stop virtual machines, delete shadow copies, and halt the Internet Information Service (IIS). Some specific commands include:

  • Stopping VMs: powershell.exe -Command PowerShell -Command "Get-VM | Stop-VM -Force"
  • Stopping IIS: cmd.exe /c iisreset.exe /stop
  • Deleting shadow copies: powershell.exe -Command PowerShell -Command "Get-CimInstance Win32_ShadowCopy | Remove-CimInstance"

Pierluigi Paganini

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

(SecurityAffairs – hacking, ransomware)



you might also like

leave a comment