Description

SentinelLabs security experts found the IceFire ransomware group targeting Linux systems worldwide using a new dedicated encryptor in their new operation. In a new attack that started in mid-February 2023, the IceFire ransomware group targeted and breached several media house networks and entertainment organizations around the world. As per researchers' report, after breaching the targeted networks, attackers deploy the new malware variant to encrypt the victims' files on Linux systems and attach a '.ifire' extension to the filename, and it also covers its tracks by deleting itself and removing the binary to avoid detection. In addition, the IceFire ransomware group only encrypts certain files and avoids encrypting specific paths strategically to allow critical system parts to remain operational. Moreover, in an investigation, researchers found IceFire operators exploiting a deserialization vulnerability (which is tracked as CVE-2022-47986 with a severity of 9.8) found in IBM Aspera Faspex file-sharing software to target vulnerable systems and deploy ransomware payloads. This high-severity pre-auth RCE vulnerability was already patched by IBM in the month of January 2023, but attacks increased after a technical report including the exploit code was published. Additionally, this vulnerability was added to the catalog of known exploited vulnerabilities by CISA on 21st February 2023. Furthermore, deployment of ransomware on a large scale on a Linux system is difficult because infection vectors like phishing or drive-by download are less effective, therefore threat actors turn to exploit vulnerabilities like IceFire deployed the ransomware payload by exploiting IBM Aspera vulnerability. Also, according to Shordan, there are 150 AsperaFaspex servers exposed online, mostly from the U.S. and China.