#ESXiArgs

Kiara TaylorKiara07
2025-05-12

This episode uncovers the hidden danger of ESXiArgs ransomware targeting VMware ESXi servers. Learn how this stealthy threat works, why it’s spreading fast, and what IT teams must do now to protect critical virtual environments from disruption and data loss.

music.amazon.com/podcasts/fa3d

Valéry Rieß-Marchive :verified:ValeryMarchive@infosec.exchange
2023-02-27

😬 Vous avez aimé la campagne de #cyberattaques avec le #ransomware dit #ESXiArgs ? Espérons que cela serve de gros coup de tocsin 🔔
Parce que la menace qui pèse sur les environnements virtualisés ne se limite pas à cet exemple, loin s'en faut. Faisons le point sur les différentes franchises qui s'attaquent à #ESXi. 🔽
Spoiler: elles sont nombreuses.
lemagit.fr/conseil/Ce-que-lon-

2023-02-24

If you're planning on running a single hosted baremetal ESXi server on the internet and want to avoid being caught by the next ESXiArgs, here’s a quick how-to:

infrageeks.com/post/2023-02-22

infrageeks.com/post/2023-02-23

#vmware #esxi #ovh #esxiargs #security

Scripter :verified_flashing:scripter@social.tchncs.de
2023-02-22

ESXiArgs Ransomware Hits Over 500 New Targets in European Countries
thehackernews.com/2023/02/esxi #Malware #Ransomware #ESXiArgs

acrypthash👨🏻‍💻acrypthash@infosec.exchange
2023-02-15

There is a new ESXIArgs encryption routine that is out now to prevent the decryption from the tool CISA released. Update and get your hypervisors off the internet!
#security #cisa #esxiargs #encryption

Julian-Ferdinand Vögelejulianferdinand@infosec.exchange
2023-02-13

After an approximately 3-fold increase in #ransomware targeting ESXi between 2021 and 2022, and the recent #ESXiArgs campaign raging globally, this report comes very timely, identifying and describing #detections for various TTPs seen prior to the dropping of the payload: recordedfuture.com/in-before-t

Opalsec :verified:Opalsec@infosec.exchange
2023-02-12

This week's newsletter is hot off the press, get it here: opalsec.substack.com/p/soc-gou

The #ESXiArgs escapades have gone from bad to okay and back to bad again, after attackers revised their encryption routine to bypass CISA's recovery script, and launched a 2nd wave of attacks that resulted in the reinfection of hundreds of hosts. Worst yet - we don't know how they're doing it, as the OpenSLP service (believed to be their method of ingress) has been disabled in a number of reported infections.

PowerShell isn't dead - The DFIR Report published their analysis of an apparent attack by Iran's Oilrig/APT34, whose initial infection relied exclusively on PowerShell and remained undetected for a significant period of time.

Proofpoint have unveiled #TA866, a savvy threat group that leverages the 404 Traffic Distribution System and little known AutoHotKey scripting language to cherry pick their targets.

#RedTeam members might find the BokuLoader Reflective Loader for #CobaltStrike useful in their next engagements, as well as #LocalPotato - the latest PrivEsc technique to join the Potato family.

#BlueTeam - check out a list of resources that popped up last week to help analyse #ASyncRAT malware and infections, as well as some helpful how-tos on hunting IIS backdoors and DLL abuse techniques

Happy reading, and happy Monday!

opalsec.substack.com/p/soc-gou

#infosec #CyberAttack #Hacked #cyber #news #cybernews #infosecnews #informationsecurity #cybersecurity #hacking #security #technology #hacker #vulnerability #vulnerabilities #malware #ransomware #dfir #redteam #soc #threatintel #threatintelligence #vmware #ESXi

2023-02-12

Le rançongiciel ESXiArgs évolue et accroît l’urgence pour les administrateurs système d’implémenter les correctifs rapidement après leur publication, lesquels correctifs ne sont qu’une ligne de défense supplémentaire.
fr.techtribune.net/securite/un
#Cybercriminalité #rançongiciel #ESXiArgs #OVH #Cybersécurité

2023-02-10

VMware ESXi is in the news thanks to ESXiArgs, a strain of ransomware affecting a two year old overflow issue in the OpenSLP service. The best course of action is patching your ESXi servers as soon as possible. Our latest blog post covers the vulnerability and includes a prebuilt query to help you zero in on ESXi servers.

Check out the link below for more!

runzero.com/blog/finding-vmwar

#vmware #esxiargs #ransomware #cybersecurity

Rapid Response: Finding VMware ESXi Assets
2023-02-10

Having worked in IT for K-12 schools, things like the #ESXiArgs cyberattack would keep me up at night.

bleepingcomputer.com/news/secu

2023-02-09

We've been tracking the #ESXiArgs #ransomware for the last few days, here's what we've seen so far :

🔎 We’ve observed a new variant of ESXiArgs emerge over the last 24 hours. Key updates to this version include:
➡️ A new ransom note with no #BTC addresses–making it more difficult for researchers to track payments
➡️ Encryption of additional data, rendering existing decryption tools ineffective

🔎 In the last few days, we’ve seen just over 3,800 unique hosts compromised, and 1,800 which are online currently. Over the last 24 hours, just over 900 hosts have upgraded to the latest ransomware variant.

🔎 As we reported yesterday, OpenSLP does not appear to be the method of attack, given that multiple compromised hosts did not have SLP running.

censys.io/esxwhy-a-look-at-esx

#censys #threatResearch #CTI

Horizontal bar chart with country names on the y axis, x axis is host counts. A dark blue bar for each country on the y axis shows total number of ESXiArgs ransomware infections per country, while a lighter blue bar shows the number of reinfections per country.

France, the US, Germany, and Canada top the list of both overall infection counts and reinfections.
Dennis Faucher :donor: :mastodon:dennisfaucher@infosec.exchange
2023-02-09
2023-02-09

The #ESXiArgs mass VMware ransomware attack has notable characteristics: 1) It's automated 2) Apparently no exfiltration 3) No leak site by the group 4) Some repeated bitcoin addresses 5) Re-use of Babuk code (with changes) plus more. Some observations from Intel 471. (Caution! This is rapidly moving story, and @BleepingComputer has some of the latest developments)
intel471.com/blog/an-analysis- #infosec

Dèjì Akọ́mọláfẹ́deji@twit.social
2023-02-09

If you are affected by the recent (and on-going) wave of cryptolocks which attacked #ESXi Servers (aka #ESXiArgs), #CISA has released a recovery script to undo what the miscreants did.

Please take a look and pass it along

www-bleepingcomputer-com.cdn.a

Client Info

Server: https://mastodon.social
Version: 2025.04
Repository: https://github.com/cyevgeniy/lmst