The Linux version of the new Cicada ransomware targets VMware ESXi servers


Introduction to the New Cicada Ransomware Threat

A new ransomware-as-a-service (RaaS) operation known as Cicada3301 has emerged, specifically targeting VMware ESXi servers. This dangerous malware, which falsely associates itself with the cryptographic puzzle group Cicada 3301, has already compromised several companies worldwide. While the original Cicada 3301 organization was a cryptographic puzzle-based group with no connections to cybercrime, the hackers behind the ransomware operation are using its name and logo to enhance their profile in the cybercrime ecosystem.

The legitimate Cicada 3301 organization has renounced any association with these threat actors, clearly stating that they do not know the criminals behind this malware and condemning their illegal actions.


Launch of Cicada3301 Ransomware Operation

The Cicada3301 ransomware campaign officially began recruiting affiliates in late June 2024, advertising on RAMP, a well-known cybercrime forum. This affiliate-driven operation allows other cybercriminals to carry out ransomware attacks while sharing the profits with the core group. Interestingly, there were already signs of Cicada-related attacks earlier in June, indicating that the group was active even before its public recruitment effort.

Double-Extortion Techniques Used by Cicada3301

Much like other prominent ransomware families, Cicada3301 follows a double-extortion method. After infiltrating a corporate network, attackers steal sensitive data and then encrypt files across the system. Victims are then extorted with the threat of both encryption and public release of the stolen data unless they pay a ransom.

Cicada3301 maintains an extortion portal where they list victims and leaked data, adding another layer of pressure for victims to comply with their demands.


Connection Between Cicada3301 and ALPHV/BlackCat

An in-depth analysis of the Cicada3301 ransomware has revealed striking similarities to the infamous ALPHV/BlackCat ransomware. Researchers from cybersecurity firm Truesec discovered overlapping features between Cicada3301 and ALPHV, suggesting that Cicada3301 could be a rebranding of ALPHV, or at least the work of some former members of the ALPHV team.

Key similarities include:

  • Both ransomware families are written in the Rust programming language.
  • Both use the ChaCha20 encryption algorithm.
  • They share the same virtual machine (VM) shutdown and snapshot-wiping commands.
  • Both employ intermittent encryption for larger files to increase speed and efficiency.
  • The ransomware notes for both groups use a similar naming convention.

ALPHV’s Controversial Exit and Cicada3301’s Rise

ALPHV, also known as BlackCat, made headlines earlier in 2024 when it abruptly ceased operations after an exit scam. The group claimed that it had been taken down by the FBI after stealing $22 million from Change Healthcare, though these claims were later revealed to be false. This sudden exit left a power vacuum in the ransomware world, which may have been filled by the newly formed Cicada3301.

Possible Partnership with Brutus Botnet

Further analysis by Truesec has indicated that the Cicada3301 ransomware gang may have established a partnership with the Brutus botnet, known for VPN brute-forcing attacks. Brutus has been linked to widespread attacks targeting enterprise VPN solutions, including Cisco, Fortinet, and Palo Alto. If this partnership is real, it could indicate that Cicada3301 is using Brutus as a tool to gain initial access to corporate networks, enhancing their attack capabilities.

Interestingly, Brutus’ VPN brute-forcing activities started soon after ALPHV/BlackCat shut down, adding more evidence to the hypothesis that Cicada3301 might be connected to the ALPHV group.


Targeting VMware ESXi Servers

Cicada3301 has Linux-based encryptors specifically designed to attack VMware ESXi environments. This focus on ESXi servers follows a trend seen among modern ransomware gangs, as ESXi-based virtual environments are commonly used in enterprise settings, making them high-value targets for attacks.

Encryption Process of Cicada3301’s VMware ESXi Encryptor

The VMware ESXi encryptor used by Cicada3301 shares many characteristics with those used by ALPHV and other ransomware groups:

  1. Encryption Method: The ransomware encryptor leverages the ChaCha20 stream cipher for file encryption. It uses a randomly generated symmetric key, which is then encrypted with an RSA key for added security.
  2. Key Handling: Before starting the encryption process, the ransomware requires a special key, passed as a command-line argument. This key decrypts a JSON blob that contains the ransomware’s configuration.
  3. Targeted Files: Cicada3301 prioritizes files related to documents and media, checking file size to determine whether to apply full encryption (for files smaller than 100MB) or intermittent encryption (for larger files).
  4. Ransom Note and File Renaming: Similar to BlackCat/ALPHV, Cicada3301 appends a seven-character random extension to encrypted files. The ransom note is named “RECOVER-[extension]-DATA.txt.”
  5. Virtual Machine Handling: The ransomware is designed to handle VMware ESXi environments delicately. It typically issues commands to shut down VMs and remove their snapshots before encrypting their data. However, the malware can bypass these shutdown procedures, encrypting live virtual machines if the attacker wishes.

Evasion Tactics

Cicada3301 implements several features to evade detection and minimize the chances of being disrupted mid-attack:

  • Sleep Parameter: This feature allows the ransomware to delay its execution, likely to avoid being caught by automated detection systems.
  • No VM Shutdown Option: While Cicada3301 usually shuts down virtual machines before encrypting, attackers can set the ransomware to skip this step, likely to accelerate attacks and further reduce the chances of detection.

Impact of Cicada3301 Ransomware on Enterprises

By focusing on VMware ESXi servers, Cicada3301 is well-positioned to inflict maximum damage on enterprise environments. Virtual machines are central to modern business operations, and an attack that disrupts multiple VMs at once can bring entire infrastructures to a halt. This makes ransomware targeting ESXi servers particularly effective for extorting large ransoms from victims.


Related Cybersecurity Concerns and Attacks on VMware ESXi Servers

Cicada3301 is not the only ransomware group targeting VMware ESXi servers. Over the past few years, multiple ransomware families, including Eldorado and Play, have developed versions of their malware to specifically attack Linux-based ESXi environments. With the increasing reliance on virtualization technologies in enterprises, ransomware targeting these systems is becoming a growing cybersecurity concern.


How Technijian Can Help Your Business Defend Against Ransomware Attacks

As the threat landscape continues to evolve, it’s critical for businesses to have a strong defense against ransomware attacks like Cicada3301. Technijian, a leading IT security service provider, can help your organization in the following ways:

  1. Ransomware Protection: We offer advanced endpoint protection solutions to detect and prevent ransomware infections.
  2. Network Monitoring: With real-time network monitoring, Technijian can identify unusual activity before an attack escalates.
  3. Backup and Recovery Solutions: Our secure backup services ensure that, even in the event of a ransomware attack, your business data remains safe and recoverable.
  4. Patch Management: Vulnerabilities in outdated systems are a common attack vector. Technijian provides comprehensive patch management services to ensure all your systems are up-to-date.
  5. Incident Response: In case of a ransomware attack, our incident response team can help mitigate damage and assist in data recovery.
  6. Employee Training: Human error is often a weak point in cybersecurity. We offer tailored training programs to help employees recognize and avoid phishing attacks and other malicious tactics used by ransomware groups.

Conclusion

The rise of sophisticated ransomware threats like Cicada3301 demonstrates the ever-growing importance of robust cybersecurity measures. Targeting high-value assets like VMware ESXi servers, this new ransomware-as-a-service operation poses significant risks to businesses. Proactively defending against these threats is critical, and companies like Technijian provide the expertise and tools needed to safeguard corporate environments against ransomware attacks.


FAQs about Cicada3301 Ransomware

1. What is Cicada3301 ransomware?
Cicada3301 is a ransomware-as-a-service operation that falsely associates itself with the legitimate Cicada 3301 cryptographic puzzle group. It targets corporate networks, particularly VMware ESXi servers, using double-extortion tactics.

2. How does Cicada3301 spread?
The ransomware may spread through VPN brute-forcing methods or exploiting network vulnerabilities, potentially with the help of the Brutus botnet.

3. What is double-extortion?
Double-extortion is a ransomware tactic where attackers both encrypt a victim’s data and steal sensitive information, threatening to release it unless a ransom is paid.

4. How is Cicada3301 connected to ALPHV/BlackCat?
There are significant similarities between Cicada3301 and ALPHV/BlackCat in terms of their encryption methods and attack strategies, suggesting a potential rebranding or collaboration.

5. What are the risks of Cicada3301 targeting VMware ESXi servers?
By targeting VMware ESXi servers, Cicada3301 can disrupt entire virtual infrastructures, making it particularly dangerous for enterprises reliant on virtualization technologies.

6. How can I protect my business from Cicada3301 ransomware?
Investing in advanced cybersecurity solutions, including network monitoring, endpoint protection, backup services, and employee training, can help protect your business from ransomware attacks.

About Us

Technijian is a premier provider of managed IT services in Orange County, delivering top-tier IT solutions designed to empower businesses to thrive in today’s fast-paced digital landscape. With a focus on reliability, security, and efficiency, we specialize in offering IT services that are tailored to meet the unique needs of businesses across Orange County and beyond.

Located in the heart of Irvine, Technijian has earned a reputation as a trusted partner for businesses seeking robust IT support in Irvine, Anaheim, and across Orange County. Our dedicated team of IT experts ensures that your technology infrastructure is always optimized, secure, and aligned with your business goals. Whether you require managed IT services Irvine, IT consulting, or cloud services Orange County, we’ve got you covered.

As a leader in IT support Orange County, we understand the challenges businesses face when maintaining and advancing their IT environments. That’s why our comprehensive suite of services includes IT infrastructure management, remote IT support, IT help desk, and IT outsourcing services. With proactive monitoring, disaster recovery, and strategic consulting, our goal is to minimize downtime, enhance productivity, and provide IT security services that give you peace of mind.

At Technijian, we take pride in offering customized managed IT solutions that exceed client expectations. From small businesses to large enterprises, our IT services in Irvine are designed to scale with your needs and support your growth. We specialize in cloud services, IT systems management, business IT support, technology support services, IT network management, and enterprise IT support.

Whether you need help with IT performance optimization, IT service management, or IT security solutions, we provide comprehensive services that enable businesses to remain agile in today’s competitive market. Our IT solutions provider services ensure your operations remain secure, productive, and future-ready.

Experience the difference with Technijian—your trusted partner for IT consulting services, managed IT services, and IT support in Orange County. Let us guide you through the complexities of modern IT infrastructure and help you achieve your business objectives with confidence.

Ravi JainAuthor posts

Technijian was founded in November of 2000 by Ravi Jain with the goal of providing technology support for small to midsize companies. As the company grew in size, it also expanded its services to address the growing needs of its loyal client base. From its humble beginnings as a one-man-IT-shop, Technijian now employs teams of support staff and engineers in domestic and international offices. Technijian’s US-based office provides the primary line of communication for customers, ensuring each customer enjoys the personalized service for which Technijian has become known.

Comments are disabled.