Linux-based Cheerscrypt ransomware found targeting VMware ESXi servers

A smartphone, lying on its side in front of a data graphic, with the word VMware displayed

Security researchers have discovered new ransomware targeting vulnerable VMware ESXi servers.

Dubbed “Cheers” or “Cheerscrypt”, the ransomware first hijacks an ESXi server, then launches an encryptor that locates virtual machines and then terminates them with an esxcli command, according to the researchers at Trend Micro.

In a blog post, researchers said the termination of the VM processes ensures that the ransomware can successfully encrypt VMware-related files. They added that this ransomware is similar to ransomware families such as LockBit, Hive, and RansomEXX, which have attacked other ESXi servers in the past.

The Cheers ransomware looks for files with the following filename extensions: .log, .vmdk, .vmem, .vswp, and .vmsn. These file types are connected to ESXi snapshots, log files, swap files, paging files, and virtual disks.

Before encryption occurs, the ransomware will rename each file in a directory to a .Cheers extension, and will add a ransom note, titled 'How to Restore your Files.txt, alongside these. The researchers noted that the encryption fails if access permission for the file was not granted.

Following encryption, it displays a console that contains the data statistics of its attack, including how many files have been encrypted, and how many have been skipped.

The malware’s executable file contains the public key of a matching key pair with the private key being held by the hackers. It uses the SOSEMANUK stream cypher to encrypt files and ECDH to generate the SOSEMANUK key.

An ECDH public-private key pair is encrypted on the machine through Linux’s /dev/urandom. It then uses the embedded public key and the generated private key to create a secret key, that will be used as a SOSEMANUK key.

According to researchers, decryption is only possible if the malicious actor’s private key is known.

Researchers said that ESXi is a popular target for ransomware attacks. “Compromising ESXi servers has been a scheme used by some notorious cybercriminal groups because it is a means to swiftly spread the ransomware to many devices. Organizations should thus expect malicious actors to upgrade their malware arsenal and breach as many systems and platforms as they can for monetary gain,” they added.

The research comes a week after US security agency CISA warned federal and private organisations to urgently patch or remove five vulnerable VMware products that were being actively targeted by hackers.

Rene Millman

Rene Millman is a freelance writer and broadcaster who covers cybersecurity, AI, IoT, and the cloud. He also works as a contributing analyst at GigaOm and has previously worked as an analyst for Gartner covering the infrastructure market. He has made numerous television appearances to give his views and expertise on technology trends and companies that affect and shape our lives. You can follow Rene Millman on Twitter.