"IceFire Ransomware Portends a Broader Shift From Windows to Linux"

Hackers have launched the IceFire ransomware against Linux enterprise networks, a notable change for malware that was once exclusive to Windows. According to a report by SentinelOne, this may reflect an emerging trend. Recently, ransomware actors have increasingly targeted Linux systems in cyberattacks, which is significant because, compared to Windows, Linux is more difficult to launch ransomware against at scale, according to Alex Delamotte, security researcher at SentinelOne. IceFire, which was first discovered in March of last year, is a ransomware variant consistent with other Big-Game Hunting (BGH) ransomware families, according to Delamotte. BGH ransomware is characterized by double extortion, large company targeting, multiple persistence tactics, and log file deletion to evade analysis. IceFire was formerly restricted to Windows-based systems, but its most recent attacks have targeted Linux-based enterprise networks. This article continues to discuss the shift in OS targeting by the IceFire malware.

Dark Reading reports "IceFire Ransomware Portends a Broader Shift From Windows to Linux"

Submitted by Anonymous on