No Signs of Unpatched Vulnerabilities Discovered in ESXiArgs Ransomware Attacks

VMware reported on Monday that there is no proof that hackers are using an unknown security flaw, also known as a zero-day, in its software as part of a ransomware attack. Most reports suggest that outdated products with known vulnerabilities that have already been addressed and disclosed in VMware Security Advisories are being targeted. The company is recommending users to upgrade to the latest available supported releases of vSphere components to prevent known issues and disable the OpenSLP service in ESXi. ESXi 7.0 U2c and ESXi 8.0 GA have the service disabled by default. This announcement comes as unpatched and unsecured VMware ESXi servers have been targeted in a ransomware campaign called ESXiArgs, which is likely exploiting a two-year-old bug that was patched by VMware in February 2021. The vulnerability, tracked as CVE-2021-21974, is an OpenSLP heap-based buffer overflow vulnerability that an unauthenticated threat actor can exploit to gain remote code execution. The intrusions appear to be targeting ESXi servers that are exposed to the internet on OpenSLP port 427, with victims being asked to pay 2.01 Bitcoin to receive the encryption key needed to recover files. Data from GreyNoise shows that 19 unique IP addresses have been attempting to exploit the ESXi vulnerability since February 4, 2023. 18 of the 19 IP addresses are classified as benign, with one malicious exploitation recorded from the Netherlands. Rapid7 researcher Caitlin Condon suggested that ESXi customers should ensure their data is backed up and should update their ESXi installations to a fixed version as soon as possible, without waiting for a regular patch cycle to occur. Additionally, ESXi instances should not be exposed to the internet if at all possible.

This Cyber News was published on thehackernews.com. Publication date: Tue, 07 Feb 2023 11:54:02 +0000


Cyber News related to No Signs of Unpatched Vulnerabilities Discovered in ESXiArgs Ransomware Attacks

Investigation of Possible Causes of ESXiArgs Ransomware Attacks Suggests VMware is Not at Fault - Edward Hawkins, the High-Profile Product Incident Response Manager at VMware, has denied allegations that two-year-old security flaws have been used in the current ESXiArgs ransomware attacks. Over the weekend, reports surfaced about cybercriminals ...
1 year ago Hackread.com
No Proof of Unpatched Vulnerabilities Being Used in ESXiArgs Ransomware Assaults VMware - VMware has warned customers to take action as unpatched ESXi servers are being targeted by ESXiArgs ransomware attacks. Hackers are exploiting CVE-2021-21974, a high-severity ESXi remote code execution vulnerability related to OpenSLP that was ...
1 year ago Securityweek.com
Hive Ransomware: A Detailed Analysis - This past week, on January 26th, to be exact, the FBI successfully shut down the Hive ransomware group and saved victims over a hundred million dollars in ransom payments and remediation costs. As ransomware continues to be a national security threat ...
1 year ago Heimdalsecurity.com
Guidance on Recovering from ESXiArgs Ransomware Released by CISA and FBI - A ransomware campaign known as ESXiArgs is currently active and malicious actors may be taking advantage of known vulnerabilities in outdated or unpatched versions of VMware ESXi software to gain access to ESXi servers and deploy the ransomware. ...
1 year ago Us-cert.cisa.gov
Ransomware trends and recovery strategies companies should know - Ransomware attacks can have severe consequences, causing financial losses, reputational damage, and operational disruptions. The methods used to deliver ransomware vary, including phishing emails, malicious websites, and exploiting vulnerabilities in ...
6 months ago Helpnetsecurity.com
Ransomware's Impact May Include Heart Attacks, Strokes & PTSD - First-order harms: Direct targets of ransomware attacks. The increasing convergence of IT and OT leave physical infrastructures more vulnerable to ransomware, even though most ransomware operators lack the capability to directly compromise OT or ...
5 months ago Techrepublic.com
Ransomware in 2023 recap: 5 key takeaways - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. While some ransomware trends hardly changed over the last year, such as LockBit's continued dominance, ransomware criminals also challenged ...
4 months ago Malwarebytes.com
The Top 10 Ransomware Groups of 2023 - This article takes an in-depth look at the rise in ransomware attacks over the past year and the criminal groups driving the surge in cyber extortion. LockBit has established itself as one of the most notorious ransomware operations since emerging on ...
5 months ago Securityboulevard.com
The year of Mega Ransomware attacks with unprecedented impact on global organizations - A Staggering 1 in every 10 organizations worldwide hit by attempted Ransomware attacks in 2023, surging 33% from previous year, when 1 in every 13 organisations received ransomware attacks Throughout 2023, organizations around the world have each ...
5 months ago Blog.checkpoint.com
Microsoft: We are tracking these 100 active ransomware gangs using 50 types of malware - More than one hundred different cyber criminal gangs are actively conducting ransomware attacks, deploying over 50 different ransomware families in campaigns which see them encrypt networks and demand a ransom payment for the decryption key. The ...
1 year ago Zdnet.com
Medusa Ransomware Turning Your Files into Stone - Unit 42 Threat Intelligence analysts have noticed an escalation in Medusa ransomware activities and a shift in tactics toward extortion, characterized by the introduction in early 2023 of their dedicated leak site called the Medusa Blog. The Unit 42 ...
5 months ago Unit42.paloaltonetworks.com
Ransomware Roundup - The Ransomware Roundup report aims to provide readers with brief insights into the evolving ransomware landscape and the Fortinet solutions that protect against those variants. This edition of the Ransomware Roundup covers the 8base ransomware. 8base ...
6 months ago Feeds.fortinet.com
CISA Publishes Free Software to Help Restore Data Affected by ESXiArgs Ransomware - The US Cybersecurity and Infrastructure Security Agency (CISA) has created a free tool to help those affected by the ESXiArgs ransomware attacks. These attacks, first seen on February 3, exploit a high-severity vulnerability in VMware's ESXi ...
1 year ago Securityweek.com
Ransomware review: January 2024 - This provides the best overall picture of ransomware activity, but the true number of attacks is far higher. In February, there were 376 ransomware victims, marking an unusually active month for the historically subdued time period. February didn't ...
3 months ago Malwarebytes.com
Best Ransomware Protection Practices for Midsize Organizations - Ransomware Protection has emerged as a crucial step in cybersecurity since ransomware attacks have become a major threat to businesses of all sizes, including midsize organizations. Ransomware attacks can be delivered via email attachments or links, ...
6 months ago Securityboulevard.com
The Week in Ransomware - An international law enforcement operation claims to have dismantled a ransomware affiliate operation in Ukraine, which was responsible for attacks on organizations in 71 countries. The threat actors are said to be affiliates of numerous ransomware ...
7 months ago Bleepingcomputer.com
Declining Ransomware Payments: Shift in Hacker Tactics? - Several cybersecurity advisories and agencies recommend not caving into ransomware gangs' demands and paying their ransoms. It seems the tide is turning, with a decline in ransomware payments; this article explores the trend and what it might mean ...
4 months ago Securityboulevard.com
Frameworks, Guidelines & Bounties Alone Won't Defeat Ransomware - COMMENTARY. The US government is ramping up efforts to stem the increasingly disruptive scourge of ransomware attacks. The State Department recently offered up to $15 million for information on LockBit, and $10 million for information on the ...
2 months ago Darkreading.com
The Week in Ransomware - This week was pretty quiet on the ransomware front, with most of the attention on the seizure of the BreachForums data theft forum. That does not mean there was nothing of interest released this week about ransomware. A report by CISA said that the ...
1 month ago Bleepingcomputer.com
Dozens of countries will pledge to stop paying ransomware gangs - An alliance of 40 countries will sign a pledge during the third annual International Counter-Ransomware Initiative summit in Washington, D.C., to stop paying ransoms demanded by cybercriminal groups. Addressing reporters on Monday, Anne Neuberger, ...
7 months ago Bleepingcomputer.com
Hackers Target Over 3800 Servers with ESXiArgs Ransomware and Make Improvements to the Malware - Recent developments in the ESXiArgs ransomware attacks have been uncovered, including the encryption method used by the hackers, the victims, and the vulnerability exploited. The US Cybersecurity and Infrastructure Security Agency released an open ...
1 year ago Securityweek.com
Ransomware Roundup - On a bi-weekly basis, FortiGuard Labs gathers data on ransomware variants of interest that have been gaining traction within our datasets and the OSINT community. The Ransomware Roundup report aims to provide readers with brief insights into the ...
3 months ago Feeds.fortinet.com
CISA Provides Assistance to People Affected by ESXiArgs Ransomware - The U.S. Cybersecurity and Infrastructure Security Agency (CISA) has created a new tool to help those affected by ESXiArgs ransomware. This open-source tool, called SXiArgs-Recover, is designed to help victims recover their virtual machines that have ...
1 year ago Hackread.com
The Week in Ransomware - Earlier this month, the BlackCat/ALPHV ransomware operation suffered a five-day disruption to their Tor data leak and negotiation sites, rumored to be caused by a law enforcement action. The FBI revealed this week that they hacked the BlackCat/ALPHV ...
6 months ago Bleepingcomputer.com
Targeting homeowners' data - As these companies obtain a large amount of sensitive information from their customers, they become attractive targets for ransomware gangs to conduct double-extortion attacks. Finland is also warning of Akira ransomware increasingly targeting ...
5 months ago Bleepingcomputer.com

Latest Cyber News


Cyber Trends (last 7 days)


Trending Cyber News (last 7 days)