Advertisment

Check Point Research Unraveling the Rug Pull: A Million-Dollar Scam with a Fake Token Factory

The distinctive internal structures of both systems also influence attackers' approaches to folder and file selection for encryption.

author-image
VoicenData Bureau
New Update
Malware Ransomware Attacks Threats to IoT Shoot Up

In a recent study conducted by Check Point Research (CPR), an in-depth examination of ransomware attacks on Linux and Windows systems sheds light on evolving trends in cyber threats. As ransomware attacks on Linux systems, particularly on ESXi systems, have seen a surge in recent years, CPR delves into the intricacies of these incidents, drawing comparisons to their Windows counterparts.

Advertisment

Historically, ransomware threats have predominantly targeted Windows environments. However, the landscape is evolving, with Linux-focused ransomware gaining momentum. CPR's study analyzes 12 prominent ransomware families that either directly target Linux systems or possess cross-platform capabilities, allowing them to infect both Windows and Linux indiscriminately.

The release of the Babuk source code in 2021 has played a pivotal role in the proliferation of various ransomware families. What sets Linux-targeting ransomware apart is its relative simplicity compared to its Windows counterparts. Many of these Linux-focused threats heavily rely on the OpenSSL library, with ChaCha20/RSA and AES/RSA emerging as the most common encryption algorithms across analyzed samples.

Examining the historical evolution of ransomware, the first identifiable sample dates back to 1989, affecting Windows systems. It wasn't until 2015, with Linux.Encoder.1, that Linux-specific ransomware gained traction. Despite the maturity of ransomware in Windows systems, the capabilities did not directly transfer to Linux until recent years, marked by a significant increase in attacks since 2020.

Advertisment
image

Figure 1 - Linux ransomware families

image
Advertisment

Figure 2 - Windows ransomware families

CPR's study uncovers a trend of simplification among Linux-targeting ransomware families. Core functionalities often reduce to basic encryption processes, relying heavily on external configurations and scripts, rendering them elusive and challenging to detect. The research also highlights distinctive strategies, particularly focusing on ESXi systems, and identifies vulnerabilities in exposed services as primary entry vectors.

Linux ransomware is strategically tailored for medium and large organizations

Advertisment

Linux ransomware diverges significantly from its Windows counterparts in terms of target and victim typology. While Windows is prevalent in personal computers and user workstations, Linux dominates certain server deployments. Linux ransomware primarily focuses on exposed servers or those within the internal network accessed by pivoting from Windows infections. This orientation indicates a clear trend—Linux ransomware is strategically tailored for medium and large organizations, unlike the more generalized threats posed by Windows ransomware. The distinctive internal structures of both systems also influence attackers' approaches to folder and file selection for encryption, with Linux-oriented samples often avoiding critical directories to prevent system corruption. This underscores the targeted and sophisticated nature of Linux ransomware compared to its Windows counterparts.

Comparing encryption techniques between Windows and Linux systems, CPR reveals a preference for OpenSSL in Linux ransomware, with AES as a common encryption cornerstone and RSA as the primary asymmetric choice. This uniformity among different threat actors underscores the evolving landscape of cyber threats.

Check Point Customers Remain Protected Against Ransomware

Advertisment

Check Point customers remain protected against the threats covered by this research while using Check Point Harmony Endpoint , and Threat Emulation – which provide comprehensive coverage of attack tactics and file-types.

Check Point’s Anti-Ransomware, a Ransomware Protection solution protects organizations from the most sophisticated ransomware attacks, and safely recovers encrypted data. Anti-Ransomware is offered as part of Harmony Endpoint, Check Point’s complete endpoint security solution. Harmony Endpoint provides comprehensive endpoint protection at the highest security level

  • Ransomware.Wins.HelloKitty.ta.D
  • Ransomware.Wins.GwisinLocker.ta.A
  • Ransomware.Wins.Clop.ta.I
  • Ransomware.Wins.Royal.ta.B
  • Ransomware.Wins.IceFire.ta.A
  • Ransomware.Wins.Monti.ta.A
  • Ransomware.Wins.ESXi.ta.B
  • Ransomware.Wins.Babuk.ta.A
  • Ransomware.Wins.LockBit.ta.AK
  • Ransomware.Wins.BlackCat.ta.M
Advertisment