Now on Demand Ransomware Resilience & Recovery Summit - All Sessions Available
Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Attackers Encrypt VMware ESXi Server With Python Ransomware

A recently observed attack employed a Python-based ransomware variant to target an organization’s VMware ESXi server and encrypt all virtual disks, Sophos reports.

A recently observed attack employed a Python-based ransomware variant to target an organization’s VMware ESXi server and encrypt all virtual disks, Sophos reports.

The attack involved the use of a custom Python script that, once executed on the target organization’s virtual machine hypervisor, took all VMs offline.

The attackers, Sophos’ security researchers explain, were rather quick to execute the ransomware: the encryption process started roughly three hours after initial compromise.

For initial access, the attackers compromised a TeamViewer account that did not have multi-factor authentication set up, and which was running in the background on a computer belonging to a user that had Domain Administrator credentials.

The attackers waited 30 minutes past midnight in the organization’s time zone to log in, then downloaded and executed a tool to identify targets on the network, which allowed them to find a VMware ESXi server, Sophos explains.

At around 2am, the attackers fetched an SSH client to log into the server, leveraging the built-in SSH service ESXi Shell that can be enabled on ESXi servers for management purposes.

Three hours after the network was first scanned, the attackers logged into the ESXi Shell, copied the Python script, and then executed it for each datastore disk volume, thus encrypting the virtual disk and settings files for virtual machines.

The script is only 6kb in size, but allows attackers to configure it with multiple encryption keys, as well as with various email addresses and with the file suffix to be appended to encrypted files.

Advertisement. Scroll to continue reading.

According to Sophos, the script contains multiple hardcoded encryption keys, and a routine for generating even more keys, which led the researchers to the conclusion that the ransomware creates a unique key at each run.

Thus, in this particular attack, because the attackers executed the script separately for each of the three targeted ESXi datastores, a new key was created for each encryption process. The script doesn’t transmit the keys but instead writes them to the filesystem, encrypted with the hardcoded public key.

“Python is pre-installed on Linux-based systems such as ESXi, and this makes Python-based attacks possible on such systems. ESXi servers represent an attractive target for ransomware threat actors because they can attack multiple virtual machines at once, where each of the virtual machines could be running business-critical applications or services,” Andrew Brandt, principal researcher at Sophos, said.

Related: Colossus Ransomware Hits Automotive Company in the U.S.

Related: Links Found Between MSHTML Zero-Day Attacks and Ransomware Operations

Written By

Ionut Arghire is an international correspondent for SecurityWeek.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Bill Dunnion has joined telecommunications giant Mitel as Chief Information Security Officer.

MSSP Dataprise has appointed Nima Khamooshi as Vice President of Cybersecurity.

Backup and recovery firm Keepit has hired Kim Larsen as CISO.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.

Artificial Intelligence

The release of OpenAI’s ChatGPT in late 2022 has demonstrated the potential of AI for both good and bad.