www.darkreading.com Open in urlscan Pro
2606:4700::6811:7563  Public Scan

URL: https://www.darkreading.com/cloud/-michaelkors-ransomware-fashionable-vmware-esxi-hypervisor
Submission: On May 17 via api from TR — Scanned from DE

Form analysis 0 forms found in the DOM

Text Content

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023
 * Everything you Need to Know about DNS Attacks
   May 23, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

Newsletter Sign-Up

The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023
 * Everything you Need to Know about DNS Attacks
   May 23, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >
The Edge
DR Tech
Sections
Close
Back
Sections
Featured Sections
The Edge
Dark Reading Technology
Attacks / Breaches

Cloud

ICS/OT

Remote Workforce

Perimeter

Analytics
Security Monitoring

Security Monitoring
App Sec
Database Security

Database Security
Risk
Compliance

Compliance
Threat Intelligence

Endpoint
AuthenticationMobile SecurityPrivacy

AuthenticationMobile SecurityPrivacy
Vulnerabilities / Threats
Advanced ThreatsInsider ThreatsVulnerability Management

Advanced ThreatsInsider ThreatsVulnerability Management
Operations
Identity & Access ManagementCareers & People

Identity & Access ManagementCareers & People
Physical Security

IoT

DR Global
Middle East & Africa

Middle East & Africa
Black Hat news
Omdia Research
Security Now
Events
Close
Back
Events
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
   
 * Black Hat USA - August 5-10 - Learn More
   

Webinars
 * Building the SOC of the Future: Next-Gen Security Operations
   May 18, 2023
 * Everything you Need to Know about DNS Attacks
   May 23, 2023

Resources
Close
Back
Resources
Dark Reading Library >
Webinars >
Reports >
Slideshows >
White Papers >
Partner Perspectives: Microsoft
Tech Library >

--------------------------------------------------------------------------------

Newsletter Sign-Up
SEARCH
A minimum of 3 characters are required to be typed in the search bar in order to
perform a search.




Announcements
 1. 
 2. 
 3. 

Event
How to Launch a Threat Hunting Program | Webinar <REGISTER>
Event
How to Accelerate XDR Outcomes: Bridging the Gap Between Network and Endpoint |
Webinar <REGISTER>
Report
Black Hat USA 2022 Attendee Report | Supply Chain & Cloud Security Risks Are Top
of Mind | <READ IT NOW>
PreviousNext

Cloud

4 MIN READ

News



'MICHAELKORS' SHOWCASES RANSOMWARE'S FASHIONABLE VMWARE ESXI HYPERVISOR TREND

Wide use and lack of support for malware detection technologies has made
VMware's virtualization technology a prime target for cyberattackers.
Jai Vijayan
Contributing Writer, Dark Reading
May 16, 2023
Source: ArtemisDiana via Shutterstock
PDF


The widespread use of VMware's ESXi hypervisor and the fact that it does not
support any third-party malware detection capabilities has made the technology
an increasingly attractive target for ransomware operators.



The latest manifestation of that fashion trend is "MichaelKors," a new
ransomware-as-a-service (RaaS) program that researchers at CrowdStrike found
attackers recently using to target ESXi/Linux systems. MichaelKors is one of
several paid services CrowdStrike is tracking — including Alpha Spider, Bitwise
Spider, and Sprite Spider — that currently provide attackers with malicious
binaries for locking up ESXi systems.


A SLEW OF ESXI RANSOMWARE

Earlier this month, SentinelOne reported a similar trend involving ransomware
variants based on leaked source code of the Babuk ransomware strain from 2021.
Between the second half of 2022 and so far in 2023, SentinelOne has observed at
least 10 ransomware families based on Babuk source code targeting the ESXi
hypervisor. Among those using the Babuk ESXi variants were small groups and
large ransomware operators such as Conti and REvil. SentinelOne found the
attackers often taking advantage of ESXi's native tools and commands to kill
guest machines and encrypt hypervisor files.

Other vendors have reported seeing multiple other major ransomware groups,
including the operators of Royal ransomware, Luna, and Black Basta, all pivoting
from Windows to ESXi/Linux over the past year.



A couple of factors are driving attacker interest in hypervisors and VMware's
ESXi technology in particular.




HYPERVISOR JACKPOTTING

One of them is the fact that many organizations use ESXi to manage their virtual
infrastructure. VMware environments often host hundreds of VMs running business
critical applications. By compromising ESXi, attackers can potentially gain
control over multiple virtual machines on the host, thereby giving them an
opportunity to considerably scale up their attacks. In a ransomware scenario, an
attacker can encrypt multiple virtual machines and increase their likelihood of
collecting a ransom from victims.

Such "hypervisor jackpotting" is a tactic that attackers use in so-called big
game hunting campaigns targeting large and high-profile enterprise
organizations. "In hypervisor jackpotting, threat actors deploy Linux versions
of ransomware tools specifically designed to affect VMware’s ESXi vSphere
hypervisor," a CrowdStrike spokeswoman says. "By deploying ransomware on ESXi
hosts, adversaries quickly increase the scope of affected systems within the
victim environments, resulting in additional pressure on victims to pay a ransom
demand."


A LACK OF SUPPORT FOR MALWARE DETECTION

The second reason attackers are increasingly targeting ESXi environments is
because they know the hypervisor doesn't support any native malware detection
capabilities, according to CrowdStrike. As a hypervisor, ESXi is designed purely
to provide virtualization services and services for managing virtual machines.
VMware itself has described the hypervisor as not requiring any antivirus
software and has not provided any support for third-party malware detection
agents either. "ESXi, by design, does not support third-party agents or
antivirus software and VMware states in its documentation that antivirus
software is not required," CrowdStrike said in its blog post this week. This
fact, combined with the popularity of ESXi has made the hypervisor a highly
attractive target for modern adversaries, the security vendor said.



Others have highlighted the same problem. Recorded Future, which counted a
threefold increase in ransomware targeting ESxi servers between 2021 and 2022
(from 434 to 1,188) recently noted the immaturity of antivirus and malware
detection technologies for ESXi — and the difficulty in implementing them — as
lowering the barrier for threat actors. "Defensive practices are difficult to
implement due to the complex nature of hypervisors," Recorded Future said.

ESXi vulnerabilities are another problem. A case in point is a global ransomware
attack on ESXi servers earlier this year that exploited two vulnerabilities in
the hypervisor one from 2021 (CVE-2021-21974) and the other from 2020
(CVE-2020-3992) to drop a novel ransomware strain called ESXiArgs.

"Given the popularity of VMware products and the continuous adoption of cloud
infrastructure, this problem appears to be getting worse," the CrowdStrike
spokeswoman says. "CrowdStrike Intelligence has also observed hypervisor
jackpotting becoming a dominant trend."

The larger issue at play is that there is currently no solution out there to
help with the threat. Threat actors continue to target VMware as they know that
the ESXi environment is vulnerable and without remedy at the moment, the
CrowdStrike spokeswoman notes. "More and more threat actors are recognizing that
the lack of security technology and monitoring, lack of adequate network
segmentation of ESXi interfaces, and in-the-wild vulnerabilities for ESXi create
a target-rich environment" for ransomware attackers.

Vulnerabilities/ThreatsThreat IntelligenceAttacks/Breaches

Keep up with the latest cybersecurity threats, newly-discovered vulnerabilities,
data breach information, and emerging trends. Delivered daily or weekly right to
your email inbox.
Subscribe

More Insights
White Papers
 * 
   Adopting a Defense-in-Depth Approach to IT Security
 * 
   A Buyer's Guide to Securing Privileged Access

More White Papers
Webinars
 * 
   Building the SOC of the Future: Next-Gen Security Operations
 * 
   Everything you Need to Know about DNS Attacks

More Webinars
Reports
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * 
   Successfully Managing Identity in Modern Cloud and Hybrid Environments

More Reports

Editors' Choice
How Cybercriminals Adapted to Microsoft Blocking Macros by Default
Nate Nelson, Contributing Writer, Dark Reading
Dark Reading Goes Global
Kelly Jackson Higgins 2, Editor-in-Chief, Dark Reading
7 Things Your Ransomware Response Playbook Is Likely Missing
Becky Bracken, Editor, Dark Reading
'Very Noisy': For the Black Hat NOC, It's All Malicious Traffic All the Time
Tara Seals, Managing Editor, News, Dark Reading
Webinars
 * Building the SOC of the Future: Next-Gen Security Operations
 * Everything you Need to Know about DNS Attacks
 * Why Threat Modeling Is Critical for Enterprise Cyber Defense
 * Securing the Remote Worker: How to Monitor and Mitigate Offsite Cyberattacks
 * Next-Generation Supply Chain Security

More Webinars
Reports
 * How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * Successfully Managing Identity in Modern Cloud and Hybrid Environments
 * The 10 Most Impactful Types of Vulnerabilities for Enterprises Today
 * Shoring Up the Software Supply Chain Across Enterprise Applications
 * 10 Hot Talks From Black Hat USA 2022

More Reports

White Papers
 * Adopting a Defense-in-Depth Approach to IT Security
 * A Buyer's Guide to Securing Privileged Access
 * Understanding Vulnerability Prioritization Technologies - From Generic VM to
   VPT
 * Cymulate Named Innovation Leader, Frost & Sullivan's - Frost Radar BAS, 2022
 * The Cloud Security Workflow Handbook

More White Papers
Events
 * Anatomy of a Data Breach - A Dark Reading June 22 Event
 * Black Hat USA - August 5-10 - Learn More

More Events
More Insights
White Papers
 * 
   Adopting a Defense-in-Depth Approach to IT Security
 * 
   A Buyer's Guide to Securing Privileged Access

More White Papers
Webinars
 * 
   Building the SOC of the Future: Next-Gen Security Operations
 * 
   Everything you Need to Know about DNS Attacks

More Webinars
Reports
 * 
   How Enterprises Are Managing Application Security Risks in a Heightened
   Threat Environment
 * 
   Successfully Managing Identity in Modern Cloud and Hybrid Environments

More Reports

DISCOVER MORE FROM INFORMA TECH

 * Interop
 * InformationWeek
 * Network Computing
 * ITPro Today

 * Data Center Knowledge
 * Black Hat
 * Omdia

WORKING WITH US

 * About Us
 * Advertise
 * Reprints

FOLLOW DARK READING ON SOCIAL

 * 
 * 
 * 
 * 
 * 
 * 


 * Home
 * Cookies
 * Privacy
 * Terms



Copyright © 2023 Informa PLC Informa UK Limited is a company registered in
England and Wales with company number 1072954 whose registered office is 5
Howick Place, London, SW1P 1WG.





Cookies Button


ABOUT COOKIES ON THIS SITE

We and our partners use cookies to enhance your website experience, learn how
our site is used, offer personalised features, measure the effectiveness of our
services, and tailor content and ads to your interests while you navigate on the
web or interact with us across devices. You can choose to accept all of these
cookies or only essential cookies. To learn more or manage your preferences,
click “Settings”. For further information about the data we collect from you,
please see our Privacy Policy

Accept All
Settings



COOKIE PREFERENCE CENTER

When you visit any website, it may store or retrieve information on your
browser, mostly in the form of cookies. This information might be about you,
your preferences or your device and is mostly used to make the site work as you
expect it to. The information does not usually directly identify you, but it can
give you a more personalized web experience. Because we respect your right to
privacy, you can choose not to allow some types of cookies. Click on the
different category headings to find out more and change our default settings.
However, blocking some types of cookies may impact your experience of the site
and the services we are able to offer.
More information
Allow All


MANAGE CONSENT PREFERENCES

STRICTLY NECESSARY COOKIES

Always Active

These cookies are necessary for the website to function and cannot be switched
off in our systems. They are usually only set in response to actions made by you
which amount to a request for services, such as setting your privacy
preferences, logging in or filling in forms.    You can set your browser to
block or alert you about these cookies, but some parts of the site will not then
work. These cookies do not store any personally identifiable information.

Cookies Details‎

PERFORMANCE COOKIES

Performance Cookies

These cookies allow us to count visits and traffic sources so we can measure and
improve the performance of our site. They help us to know which pages are the
most and least popular and see how visitors move around the site.    All
information these cookies collect is aggregated and therefore anonymous. If you
do not allow these cookies we will not know when you have visited our site, and
will not be able to monitor its performance.

Cookies Details‎

FUNCTIONAL COOKIES

Functional Cookies

These cookies enable the website to provide enhanced functionality and
personalisation. They may be set by us or by third party providers whose
services we have added to our pages.    If you do not allow these cookies then
some or all of these services may not function properly.

Cookies Details‎

TARGETING COOKIES

Targeting Cookies

These cookies may be set through our site by our advertising partners. They may
be used by those companies to build a profile of your interests and show you
relevant adverts on other sites.    They do not store directly personal
information, but are based on uniquely identifying your browser and internet
device. If you do not allow these cookies, you will experience less targeted
advertising.

Cookies Details‎
Back Button


BACK



Search Icon
Filter Icon

Clear
checkbox label label
Apply Cancel
Consent Leg.Interest
checkbox label label
checkbox label label
checkbox label label

 * 
   
   View Cookies
   
    * Name
      cookie name

Confirm My Choices