Linux Version of RTM Locker Ransomware Targets VMware ESXi Servers

Cyber Security Threat Summary:
In a new report by Uptycs, researchers analyzed a Linux variant of the RTM Locker that is based on the leaked source code of the now-defunct Babuk ransomware. The RTM Locker Linux encryptor appears to be created explicitly for attacking VMware ESXi systems, as it contains numerous references to commands used to manage virtual machines. When launched, the encryptor will first attempt to encrypt all VMware ESXi virtual machines by first gathering a list of running VMs. The encryptor then terminates all running virtual machines and starts to encrypt files that have the following file extensions - .log (log files), .vmdk (virtual disks), .vmem (virtual machine memory), .vswp (swap files), and .vmsn (VM snapshots). All of these files are associated with virtual machines running on VMware ESXi. Like Babuk, RTM uses a random number generation and ECDH on Curve25519 for asymmetric encryption, but instead of Sosemanuk, it relies on ChaCha20 for symmetric encryption. The result is secure and hasn't been cracked yet, so there are no available free decryptors for RTM Locker at this time. Uptycs also comments that the cryptographic algorithms are "statically implemented" into the binary's code, making the encryption process more reliable. When encrypting files, the encryptor appends the .RTM file extension to encrypted file's names, and after it's done, creates ransom notes named !!! Warning !!! on the infected system. The notes threaten to contact RTM's 'support' within 48 hours via Tox to negotiate a ransom payment, or the victim's stolen data will be published.

Security Officer Comments:
RTM (Read The Manual) Locker is a cybercriminal group that has been active since 2015. This month, the group launched a new Ransomware-as-a-service operation where it has has started recruiting affiliates to breach victim networks and deploy its ransom strain. Like any other ransomware-as-a-service operation, RTM Locker affiliates are paid a certain percentage (unclear what percentage the group offers to its affiliates) of the ransom paid by victims.

RTM Locker is the latest ransomware group to target Linux systems, following in the footsteps of Royal, Black Basta, LockBit, BlackMatter, AvosLocker, REvil, HelloKitty, RansomEXX, and Hive. In the past couple of years, many enterprises have moved to virtual machines, as they offer improved device management and resource handling. As such many ransomware groups like RTM Locker are starting to come out with custom variants designed to target Linux and VMware ESXi servers running on virtual servers.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly:
This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan:
There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work:
Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks:
There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees:
Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link:
https://www.bleepingcomputer.com/