VMware

Cybercriminals Target Linux-based Systems With Ransomware and Cryptojacking Attacks

As the most common cloud operating system, Linux is a core part of digital infrastructure and is quickly becoming an attacker’s ticket into a multi-cloud environment. Current malware countermeasures are mostly focused on addressing Windows-based threats, leaving many public and private cloud deployments vulnerable to attacks that target Linux-based workloads.

VMware, Inc. released a threat report titled “Exposing Malware in Linux-based Multi-Cloud Environments.” Key findings that detail how cybercriminals are using malware to target Linux-based operating systems include:

  • Ransomware is evolving to target Linux host images used to spin workloads in virtualized environments;
  • 89 percent of cryptojacking attacks use XMRig-related libraries; and
  • More than half of Cobalt Strike users may be cybercriminals, or at least using Cobalt Strike illicitly.


Cybercriminals are dramatically expanding their scope and adding malware that targets Linux-based operating systems to their attack toolkit in order to maximize their impact with as little effort as possible. Rather than infecting an endpoint and then navigating to a higher value target, cybercriminals have discovered that compromising a single server can deliver the massive payoff and access they’re looking for. Attackers view both public and private clouds as high-value targets due to the access they provide to critical infrastructure services and confidential data. Unfortunately, current malware countermeasures are mostly focused on addressing Windows-based threats, leaving many public and private cloud deployments vulnerable to attacks on Linux-based operating systems.”

Giovanni Vigna, senior director of threat intelligence at VMware

As malware targeting Linux-based operating systems increases in both volume and complexity amid a rapidly changing threat landscape, organizations must place a greater priority on threat detection. In this report, the VMware Threat Analysis Unit (TAU) analyzed the threats to Linux-based operating systems in multi-cloud environments: ransomware, cryptominers, and remote access tools.

Ransomware Targets the Cloud to Inflict Maximum Damage
As one of the leading breach causes for organizations, a successful ransomware attack on a cloud environment can have devastating consequences.(2) Ransomware attacks against cloud deployments are targeted, and are often combined with data exfiltration, implementing a double-extortion scheme that improves the odds of success. A new development shows that ransomware is evolving to target Linux host images used to spin workloads in virtualized environments. Attackers are now looking for the most valuable assets in cloud environments to inflict the maximum amount of damage to the target. Examples include the Defray777 ransomware family, which encrypted host images on ESXi servers, and the DarkSide ransomware family, which crippled Colonial Pipeline’s networks and caused a nationwide gasoline shortage in the U.S.

Cryptojacking Attacks Use XMRig to Mine Monero
Cybercriminals looking for an instant monetary reward often target cryptocurrencies using one of two approaches. Cybercriminals either include wallet-stealing functionality in malware or they monetize stolen CPU cycles to successfully mine cryptocurrencies in an attack called cryptojacking. Most cryptojacking attacks focus on mining the Monero currency (or XMR) and VMware TAU discovered that 89 percent of cryptominers used XMRig-related libraries. For this reason, when XMRig-specific libraries and modules in Linux binaries are identified, it is likely evidence of malicious cryptomining behavior. VMware TAU also observed that defense evasion is the most commonly used technique by cryptominers. Unfortunately, because cryptojacking attacks do not completely disrupt the operations of cloud environments like ransomware, they are much more difficult to detect.

Cobalt Strike Is Attackers’ Remote Access Tool of Choice
In order to gain control and persist within an environment, attackers look to install an implant on a compromised system that gives them partial control of the machine. Malware, webshells, and Remote Access Tools (RATs) can all be implants used by attackers in a compromised system to allow for remote access. One of the primary implants used by attackers is Cobalt Strike, a commercial penetration testing and red team tool, and its recent variant of Linux-based Vermilion Strike. Since Cobalt Strike is such a ubiquitous threat on Windows, the expansion out to the Linux-based operating system demonstrates the desire of threat actors to use readily available tools that target as many platforms as possible.

VMware TAU discovered more than 14,000 active Cobalt Strike Team Servers on the Internet between February 2020 and November 2021. The total percentage of cracked and leaked Cobalt Strike customer IDs is 56 percent, meaning that more than half of Cobalt Strike users may be cybercriminals, or at least using Cobalt Strike illicitly. The fact that RATs like Cobalt Strike and Vermilion Strike have become a commodity tool for cybercriminals poses a significant threat to enterprises.

“Since we conducted our analysis, even more ransomware families were observed gravitating to malware targeting Linux-based systems, with the potential for additional attacks that could leverage the Log4j vulnerabilities,” said Brian Baskin, manager of threat research at VMware. “The findings in this report can be used to better understand the nature of this malware and mitigate the growing threat that ransomware, cryptomining, and RATs have on multi-cloud environments. As attacks targeting the cloud continue to evolve, organizations should adopt a Zero Trust approach to embed security throughout their infrastructure and systematically address the threat vectors that make up their attack surface.”


Methodology
The VMware Threat Analysis Unit (TAU) helps protect customers from cyberattacks through innovation and world-class research. TAU is composed of malware analysts, reverse engineers, threat hunters, data scientists, and intelligence analysts at VMware. To understand how to detect and prevent attacks that bypass traditional, file-centric, prevention strategies, TAU focuses on techniques that were once the domain of advanced hackers and are now moving downstream into the commodity attack market. The team leverages real-time big data, event streaming processing, static, dynamic and behavioral analytics, and machine learning.

TAU applied a composition of static and dynamic techniques to characterize various families of malware observed on Linux-based systems based on a curated dataset of metadata associated with Linux binaries. All the samples in this dataset are public and therefore they can be easily accessed using VirusTotal or various websites of major Linux distributions. TAU collected more than 11,000 benign samples from several Linux distributions, namely, Ubuntu, Debian, Mint, Fedora, CentOS, and Kali. TAU then collected a dataset of samples for two classes of threats, namely ransomware and cryptominers. Finally, TAU collected a dataset of malicious ELF binaries from VirusTotal that were used as a test malicious dataset. TAU started collecting the dataset in June 2021 and concluded in November 2021.

About VMware
VMware is a leading provider of multi-cloud services for all apps, enabling digital innovation with enterprise control. As a trusted foundation to accelerate innovation, VMware software gives businesses the flexibility and choice they need to build the future. Headquartered in Palo Alto, California, VMware is committed to building a better future through the company’s 2030 Agenda.

Spotlight

Spotlight

Related News

Virtual Desktop Tools, Virtual Desktop Strategies

Leostream Enhances Security and Management of vSphere Hybrid Cloud Deployments

Business Wire | January 29, 2024

Leostream Corporation, the world's leading Remote Desktop Access Platform provider, today announced features to enhance security, management, and end-user productivity in vSphere-based hybrid cloud environments. The Leostream platform strengthens end-user computing (EUC) capabilities for vSphere users, including secure access to both on-premises and cloud environments, heterogeneous support, and reduced cloud costs. With the Leostream platform as the single pane of glass managing EUC environments, any hosted desktop environment, including individual virtual desktops, multi-user sessions, hosted physical workstations or desktops, and hosted applications, becomes simpler to manage, more secure, more flexible, and more cost-effective. Significant ways the Leostream platform expands vSphere’s capabilities include: Security The Leostream platform ensures data remains locked in the corporate network, and works across on-premises and cloud environments, providing even disparate infrastructures with the same levels of security and command over authorization, control, and access tracking. The Leostream platform supports multi-factor authentication and allows organizations to enforce strict access control rules, creating an EUC environment modeled on a zero-trust architecture. Multivendor/protocol support The Leostream platform was developed from the ground up for heterogeneous infrastructures and as the connection management layer of the EUC environment, the Leostream platform allows organizations to leverage vSphere today and other hypervisors or hyperconvergence platforms in the future as their needs evolve. The Leostream platform supports the industry’s broadest array of remote display protocols, including specialized protocols for mission-critical tasks. Consistent EUC experience The Leostream platform enables IT to make changes to the underlying environment while ensuring the end user experience is constant, and to incorporate AWS, Azure, Google Cloud, or OpenStack private clouds into their environment without disruptions in end-user productivity. By integrating with corporate Identity Providers (IdPs) that employees are already familiar with, and providing employees with a single portal they use to sign in, the Leostream platform offers simplicity to users too. Connectivity The Leostream Gateway securely connects to on-prem and cloud resources without virtual private networks (VPNs), and eliminates the need to manage and maintain security groups. End users get the same seamless login and high-performance connection across hybrid environments including corporate resources located off the internet. Controlling cloud costs The Leostream Connection Broker implements automated rules that control capacity and power state in the cloud, allowing organizations to optimize their cloud usage and minimize costs, such as ensuring cloud instances aren’t left running when they are no longer needed. The Connection Broker also intelligently pools and shares resources across groups of users, so organizations can invest in fewer systems, reducing overall cost of ownership. “These features deliver a streamlined experience with vSphere and hybrid or multi-cloud resources so end users remain productive, and corporate data and applications remain secure,” said Leostream CEO Karen Gondoly. “At a time when there is uncertainty about the future of support for VMware’s end-user computing, it’s important to bring these options to the market to show that organizations can extend vSphere’s capabilities and simultaneously plan for the future without disruption to the workforce.” About Leostream Corporation Leostream Corporation, the global leader in Remote Desktop Access Platforms, offers comprehensive solutions that enable seamless work-from-anywhere environments for individuals across diverse industries, regardless of organization size or location. The core of the Leostream platform is its commitment to simplicity and insight. It is driven by a unified administrative console that streamlines the management of users, cloud desktops, and IT assets while providing real-time dashboards for informed decision-making. The company continually monitors the evolving remote desktop landscape, anticipating future trends and challenges. This purposeful, proactive approach keeps clients well-prepared for the dynamic changes in remote desktop technology.

Read More