Over 500 ESXiArgs Ransomware infections in one day, but they dropped the day after

Pierluigi Paganini February 16, 2023

ESXiArgs ransomware continues to spread in Europe, most of the recent infections were observed in France, Germany, the Netherlands, the UK, and Ukraine

Researchers from Censys reported that more than 500 hosts have been infected in a new wave of ESXiArgs ransomware attacks, most of which are in France, Germany, the Netherlands, and the U.K..

“Over the last few days, Censys has observed just over 500 hosts newly infected with ESXiArgs ransomware, most of which are in France, Germany, the Netherlands, and the UK.” reads the report published by the experts. “During analysis, we discovered two hosts with strikingly similar ransom notes dating back to mid-October 2022, just after ESXi versions 6.5 and 6.7 reached end of life.”

Censys reported that two hosts with a similar (but different) ransom note were infected on October 12, 2022. Then on January 31, threat actors update the same two October 2022 hosts with a ransom note similar to the current campaign on port 443.

The attackers replaced the Tox chat ID with an onion URL in the ransom note, they also added a Proton Mail address at the bottom of the note. Experts also noticed that the amount of ransom demanded by the attackers to the victims passed from 2.09 to 1.05 Bitcoin.

Starting from February 2, 2023, the researchers observed thousands of systems compromised with this ransomware. A week later, on February 8, attackers changed their encryption methods and ransom notes on every compromised host. The changes aim to make it much harder to recover the encrypted virtual machines. The new encryption process implemented in the most recent attacks allows the ransomware to encrypt more data in large files.

The above timeline suggests that attackers initially tested their attack chain on a select few hosts.

“Each variant of the ransom notes from October 2022 through February 2023 are strikingly similar in wording to the note of an earlier ransomware variant, Cheerscrypt, which gained notoriety in early 2022.” continues the report. “While they may share a similar ransom note, researchers have determined that they have different encryption methods–meaning they are likely associated with different groups.”

Censys has developed a dashboard to track ESXiArgs ransomware infections worldwide. Data in the dashboard is aggregated once every twenty-four hours at midnight, the company pointed out that it does not include named hosts (virtual hosts or hosts behind proxies that require a name-based request).

“there may be slight differences from what is found in search.censys.io with “virtual-hosts” enabled.” states the company.

ESXiArgs ransomware

Below is a graph showing the new infections by country:

ESXiArgs ransomware

The good news is that the number of new compromises decreased since its peak reached on February 12, 2023.

Follow me on Twitter: @securityaffairs and Facebook and Mastodon

Pierluigi Paganini

(SecurityAffairs – hacking, ESXiArgs ransomware)



you might also like

leave a comment