VMware’s ESXi security issues spur new ransomware gang into action

VMware: Abstract Technology Binary Code Dark Red Background
(Image credit: Getty Images)

Security experts have issued a warning over a new ransomware as a service (RaaS) gang that has been observed targeting VMware ESXi servers.  

Researchers at CrowdStrike said the new group, dubbed ‘MichaelKors’, was first identified operating in the wild in April this year. 

The group was observed providing affiliate groups with ransomware binaries specifically targeting Windows and ESXi/Linux systems. 

The discovery comes amid a period of rising concern over threat actors increasingly targeting ESXi interfaces due to a pervasive lack of security tools, researchers said. 

“More and more threat actors are recognizing that the lack of security tools, lack of adequate network segmentation of ESXi interfaces, and in-the-wild vulnerabilities for ESXi create a target-rich environment,” they said. 

CrowdStrike said it has “increasingly observed big game hunting threat actors” deploying Linux versions of ransomware tools to target VMware’s ESXi vSphere hypervisors. 

This trend escalated significantly in the first quarter of 2023, the company added.

“RaaS platforms including ALPHV, LockBit and Defray – tracked by CrowdStrike Intelligence as ALPHA SPIDER, BITWISE SPIDER and SPRITE SPIDER, respectively – have been leveraged to target ESXi,” researchers at the firm said. 

ESXi vulnerabilities

According to CrowdStrike, the emergence of an aggressive new RaaS group could pose significant risks for organizations leveraging VMware’s hypervisor. 

RELATED RESOURCE

Businessman sat at a laptop next to a window

(Image credit: HPE Greenlake)

Achieving resiliency with Everything-as-a-Service (XAAS)

Transforming the enterprise IT landscape

DOWNLOAD FOR FREE

ESXi by design, researchers said, “does not support third-party agents or antivirus software and VMware states in its documentation that antivirus software is not required”. 

This inherent vulnerability, combined with the popularity of ESXi, makes it a “highly attractive target” for threat actors. 

ESXi is a Type-1 hypervisor developed by VMware that is used extensively by businesses worldwide to run and manage virtual machines (VMs).

“VMware virtual infrastructure products are highly attractive targets for attackers due to the predominance of this vendor in the virtualization field and because VMware’s product line is often a crucial component of an organization's IT infrastructure virtualization and management system,” researchers said. 

ESXIArgs concerns

Earlier this year, organizations globally scrambled to mitigate risks associated with ESXi after vulnerabilities were actively exploited by threat actors. 

In February, the French Computer Emergency Response Team (CERT-FR) issued a warning over the ESXiArgs ransomware campaign

Tracked as CVE-2021-21974, the security vulnerability was caused by a heap overflow issue in the OpenSLP service, and enabled an attacker to remotely execute arbitrary code. 

Threat actors were able to target unpatched ESXi servers due to a two-year-old remote code execution (RCE) vulnerability. 

Within days of the disclosure from CERT-FR, thousands of organizations spanning both the public and private sectors were impacted by the vulnerability. 

Data compiled by Censys and Shodan revealed that, within two days of the disclosure, more than 2,800 organizations had been affected and were experiencing an onslaught of attacks. 

Ross Kelly
News and Analysis Editor

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the brand's news output and in-depth reporting on the latest stories from across the business technology landscape. Ross was previously a Staff Writer, during which time he developed a keen interest in cyber security, business leadership, and emerging technologies.

He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in Journalism, and joined ITPro in 2022 after four years working in technology conference research.

For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on Twitter and LinkedIn.