Hyperjacking: Ransomware Attacks on Hypervisors Skyrocket by 700%

Hypervisor Ransomware Attacks Surge Over 700%, Akira Gang Leads the Charge

HIGH
December 10, 2025
December 30, 2025
6m read
RansomwareCyberattackThreat Actor

Related Entities(initial)

Threat Actors

Products & Tech

VMware ESXi Microsoft Hyper-V

Full Report(when first published)

Executive Summary

A new report from security firm Huntress reveals an alarming trend in ransomware operations: attacks targeting virtualization hypervisors have surged by over 700% in the second half of 2025. This strategic shift, led predominantly by the Akira ransomware group, involves directly compromising core infrastructure platforms like VMware ESXi and Microsoft Hyper-V. By targeting the hypervisor—the software that creates and runs virtual machines (VMs)—attackers can encrypt entire estates of servers at once, bypassing traditional endpoint security controls and maximizing operational damage. This tactic, often enabled by weak credentials on internet-facing services, represents a move towards high-impact, systemic attacks that can cripple an organization with a single blow. The findings are a stark warning for organizations to prioritize the security of their virtualization environments.


Threat Overview

The research from Huntress highlights a dramatic change in ransomware tactics. While previously focused on encrypting individual endpoints and servers, threat actors are now 'moving up the stack' to the hypervisor level. The data shows that hypervisor-related encryption events grew from just 3% of Huntress's ransomware cases in the first half of 2025 to 25% in the second half—a more than 700% increase.

The Akira ransomware gang has been at the forefront of this trend. Their Linux encryptor is specifically designed to target VMware ESXi servers. The primary motivation for this shift is efficiency and impact. Compromising a single hypervisor host can give an attacker control over all the VMs it manages, allowing them to:

  • Encrypt dozens or hundreds of servers simultaneously.
  • Bypass EDR and antivirus solutions running inside the individual VMs.
  • Cause a more widespread and difficult-to-recover-from outage.

Technical Analysis

The attack chain for hypervisor-focused ransomware is often brutally efficient:

  1. Initial Access: Attackers gain a foothold in the target network, frequently by exploiting weak credentials on public-facing services like VPNs or RDP. The lack of multi-factor authentication (MFA) is a common enabler (T1133 - External Remote Services).
  2. Discovery & Credential Access: Once inside, the attackers perform reconnaissance to locate the virtualization management servers (e.g., VMware vCenter) and hypervisor hosts. They then seek out credentials for these systems, often found in plaintext in files or scripts, or by dumping credentials from memory (T1003 - OS Credential Dumping).
  3. Lateral Movement: The attacker moves across the network to gain access to the hypervisor's management interface or command line (e.g., ESXi shell) (T1021 - Remote Services).
  4. Impact: The attacker executes their ransomware payload directly on the hypervisor. For ESXi, this often involves using built-in commands like esxcli to list all running VMs and then executing a script to shut them down and encrypt their virtual disk files (.vmdk, .vdi) (T1486 - Data Encrypted for Impact).

Because the encryption happens at the storage layer beneath the guest operating system, security tools inside the VM have no visibility into the attack.

MITRE ATT&CK Mapping

Tactic Technique ID Name Description
Initial Access T1133 External Remote Services Exploiting VPNs without MFA is a common entry point.
Credential Access T1552.006 Stored VNC Credentials Attackers search for stored credentials for hypervisor management interfaces.
Lateral Movement T1021.004 Remote Services: VNC Accessing the hypervisor management console to carry out the attack.
Impact T1486 Data Encrypted for Impact The core of the attack, where the ransomware encrypts VM files on the hypervisor.
Impact T1561 Disk Wipe Encrypting the virtual disks is a form of disk wipe for the guest VMs.

Impact Assessment

An attack on a hypervisor is one of the most devastating scenarios an organization can face. The business impact is typically critical:

  • Mass System Outage: The simultaneous encryption of numerous VMs leads to a widespread shutdown of critical business applications, from databases and email to ERP systems.
  • Extended Downtime: Recovery is significantly more complex than with endpoint encryption. Restoring entire VMs from backups is time-consuming and resource-intensive.
  • Data Loss: If backups are also compromised or non-existent, the data within the encrypted VMs may be permanently lost.
  • High-Pressure Extortion: The sheer scale of the disruption puts immense pressure on victims to pay the ransom.

This attack vector targets the very foundation of modern IT infrastructure, turning a company's virtualization efficiency into a single point of catastrophic failure.


Cyber Observables for Detection

Type Value Description Context Confidence
log_source /var/log/hostd.log ESXi host daemon log. Monitor for unusual login activity or API calls. ESXi host logs, SIEM. high
log_source /var/log/vobd.log VMkernel Observation log. Can show anomalous VM power states or storage operations. ESXi host logs, SIEM. high
command_line_pattern esxcli vm process list Command to list running VMs, often used by attackers before encryption. ESXi shell logs (/var/log/shell.log). high
file_name *.vmdk.akira The Akira ransomware typically appends a file extension like .akira to encrypted virtual disk files. File integrity monitoring on datastores. high
process_name encryptor The name of the Linux binary used by Akira ransomware. Process monitoring on the ESXi host (if possible). high

Detection & Response

  • Log Centralization: Forward all hypervisor and vCenter logs to a central SIEM for analysis. This is critical for detecting anomalous activity.
  • Behavioral Monitoring (D3-UBA: User Behavior Analysis): Monitor for unusual administrative activity on hypervisors. This includes logins from unfamiliar IP addresses, activity outside of business hours, or the use of unusual commands in the ESXi shell.
  • Backup Integrity: Regularly test your backups and ensure they are isolated from the production network (e.g., immutable storage, offline copies) so they cannot be encrypted along with the primary systems.
  • Incident Response Plan: Develop and test an incident response playbook specifically for a hypervisor compromise scenario.

Mitigation

  1. Harden Hypervisor Access (D3-ACH: Application Configuration Hardening):
    • Disable the ESXi shell (SSH) and management web interface unless absolutely necessary. If required, restrict access to a trusted management network.
    • Enforce strong, unique passwords for all administrative accounts (vCenter, individual hosts).
  2. Enforce MFA Everywhere (D3-MFA: Multi-factor Authentication): The single most effective way to prevent the common initial access vector is to enforce MFA on all remote access solutions, including VPNs and RDP gateways. Also, enforce MFA for vCenter logins.
  3. Network Segmentation (D3-NI: Network Isolation): Isolate the hypervisor management network from the general corporate and user networks. A standard user should never be able to directly communicate with an ESXi host's management interface.
  4. Patch Management (D3-SU: Software Update): Keep hypervisors and vCenter servers fully patched to protect against known vulnerabilities that could be used for access or privilege escalation.

Timeline of Events

1
December 10, 2025
This article was published

Article Updates

December 30, 2025

RansomHouse group evolves with new 'Mario' ransomware, featuring complex dual-key encryption and continued targeting of VMware ESXi hypervisors.

MITRE ATT&CK Mitigations

Enforce MFA on all remote access points (VPNs) and for vCenter logins to prevent initial access and lateral movement.

Mapped D3FEND Techniques:

Isolate the hypervisor management network from all other networks to prevent attackers from reaching it after an initial compromise.

Mapped D3FEND Techniques:

Audit

M1047enterprise

Enable and centralize logging from hypervisors and vCenter to detect anomalous administrative activities.

D3FEND Defensive Countermeasures

The most effective defense against the attack chain leading to hypervisor compromise is the rigorous enforcement of multi-factor authentication. Since attackers often gain initial access by compromising VPN credentials, securing these entry points with MFA is paramount. This immediately neutralizes the threat from stolen or weak passwords. Furthermore, MFA must be extended to the virtualization management layer itself, specifically for VMware vCenter logins. This creates a critical second barrier. Even if an attacker gets inside the network, they cannot access the 'keys to the kingdom'—the vCenter server that controls all ESXi hosts—without passing another authentication challenge. Implementing MFA on these two fronts, external access and internal privileged access, directly disrupts the Akira ransomware playbook and dramatically reduces the risk of a catastrophic hypervisor-level attack.

To defend against hypervisor-targeting ransomware, organizations must implement strict network isolation for their virtualization management infrastructure. The management interfaces of VMware ESXi hosts and the vCenter server should reside on a dedicated, isolated network segment (VLAN) that is completely separate from user workstations, general servers, and other network zones. Access to this management VLAN should be controlled by stringent firewall rules, permitting traffic only from a small, designated set of hardened administrator jump boxes or privileged access workstations (PAWs). All other traffic should be denied by default. This 'zero trust' approach to network architecture ensures that even if an attacker compromises a user's machine or a standard server, they have no direct network path to the hypervisors, preventing the lateral movement necessary to carry out the attack.

Sources & References(when first published)

Article Author

Jason Gomes

Jason Gomes

• Cybersecurity Practitioner

Cybersecurity professional with over 10 years of specialized experience in security operations, threat intelligence, incident response, and security automation. Expertise spans SOAR/XSOAR orchestration, threat intelligence platforms, SIEM/UEBA analytics, and building cyber fusion centers. Background includes technical enablement, solution architecture for enterprise and government clients, and implementing security automation workflows across IR, TIP, and SOC use cases.

Threat Intelligence & AnalysisSecurity Orchestration (SOAR/XSOAR)Incident Response & Digital ForensicsSecurity Operations Center (SOC)SIEM & Security AnalyticsCyber Fusion & Threat SharingSecurity Automation & IntegrationManaged Detection & Response (MDR)

Tags

RansomwareAkiraHypervisorVMwareESXiHuntressCyberattack

📢 Share This Article

Help others stay informed about cybersecurity threats

Continue Reading