news

VMware ESXi ransomware wave hits courts and universities

Spread the love

A fast-spreading wave of ransomware attacks linked to a vulnerability in VMware’s ESXi software has now struck servers belonging to Florida’s Supreme Court, as well as several universities in the US and Central Europe. The US’s Cybersecurity and Infrastructure Security Agency (CISA) released a recovery script today in a bid to mitigate the damage caused The ransomware scourge was first announced on Sunday Universities compromised in the most recent attack include the Georgia Institute of Technology and Rice University in Houston, as well as other such institutions in Hungary and Slovakia, Reuters believes. On Friday Tech Monitor reported on a cyberattack on the University of Zurich, but it is not known if this is related to the ransomware campaign.

The extent of the damage is currently unknown. The Florida Supreme Court and the above universities have yet to respond to requests for comment. Other victims are thought to include organisations in Italy, France and Finland.

The ransomware in question is called ESXiArgs. It encrypts configuration files on vulnerable VMware ESXi servers, potentially rendering virtual machines unusable. The virtualisation product is part of VMware’s vSphere range.

CISA has released a recovery script for organisations that “have fallen victim to ESXiArgs ransomware”. Named ESCiArgs-Recover, it is available on GitHub and should allow organisations “to attempt recovery of virtual machines affected The news of the current attacks comes after notorious ransomware gang LockBit’s announcement of a new version of its malware, LockBit Green, which came with an update targeting ESXi.

Content from our partners

How designers are leveraging tech to apply the brakes to fast fashion

Why the tech sector must embrace faster, smarter talent recruitment

Sherif Tawfik: The Middle East and Africa are ready to lead on the climate

ESXi ransomware: the extent of the damage

The reports The attacks are likely exploiting CVE-2021-21974, a two-year-old remote code execution vulnerability in the bundled OpenSLP service, for which a patch has been available since February 2021.

Paul Lewis, CISO at security company Nominet, told Tech Monitor last month that systems like ESXi can act as an entry point to online networks. “Virtual machines are generally used for elastic, high-capacity systems and services,” Lewis said. “There are opportunities to potentially use this kind of technology to proliferate quicker because it’s all software, rather than boxes in data centres.”

Read more: Ransomware ‘too difficult’ for police to stop