web analytics

New variant of the IceFire ransomware targets Linux enterprise systems

Rate this post

A novel Linux version of the IceFire ransomware that exploits a vulnerability in IBM’s Aspera Faspex file-sharing software has been identified by SentinelLabs, a research division of cybersecurity company  Sentinel One.

The exploit is for CVE-2022-47986, a recently patched Aspera Faspex vulnerability.

Known up to now to target only Windows systems, the IceFire malware detected by SentinelLabs uses an iFire extension, consistent with a February report from MalwareHunterTeam — a group of independent cybersecurity researchers analyzing and tracking threats — that IceFire is shifting focus to Linux enterprise systems.

To read this article in full, please click here

Read MoreCSO Online

LinkedIn
Twitter
Facebook
WhatsApp
Email

advisor pick´S post