ESXi ransomware campaign strikes Florida Supreme Court, worldwide universities
Threat actors show no sign of stopping following the widespread exploitation of the two-year-old vulnerability in VMware ESXi servers


Florida’s Supreme Court is the latest high-profile target in the ongoing ransomware campaign targeting unpatched WMware ESXi servers.
A host of US and EU-based academic institutions are also among those that have been affected by attacks, according to reports from Reuters.
A spokesperson for the Florida Supreme Court told the publication that infrastructure affected in the attack was used to support elements of the Florida state court system.
However, they insisted that this was “segregated” from the Supreme Court’s main networks and as such the integrity of the state court system has not been compromised.
“Florida Supreme Court’s network and data are secure,” the spokesperson said.
The extent of the damage caused by ransomware attacks on academic institutions, which are believed to be based in Hungary, Slovakia, and the US states of Texas and Georgia, is yet to be fully realised.
These incidents represent just a few in a growing list of organisations worldwide that have been affected by the spread of ESXiArgs ransomware.
Get the ITPro daily newsletter
Sign up today and you will receive a free copy of our Future Focus 2025 report - the leading guidance on AI, cybersecurity and other IT challenges as per 700+ senior executives
Data compiled by the crowdsourced Ransomwhere project - which tracks ransomware payments made worldwide - and collected from Censys and Shodan, revealed that, so far, more than 2,800 organisations have been impacted by the ongoing attacks.
Despite this, Ransomwhere's analysis found that only $88,000 had been successfully extorted by cyber criminals from a total of four completed payments.
Given that the attacks only started in the last couple of days, it's likely that future attacks will also lead to additional payments being made.
Xavier Bellekens, CEO of Lupovis, said attackers behind this escalating campaign appear to have used “automated tests” to identify vulnerable ESXi servers and exploit vulnerabilities to launch the ESXiArgs ransomware.
“Over the course of the weekend, Lupovis has seen numerous new IPs scanning and exploiting the vulnerability, with attackers acting quick to catch organisations out before they have time to apply the patch.”
ESXi attacks come as no surprise
Hundreds of organisations were targeted in the wake of the vulnerability disclosure. However, the situation appears to be escalating further and recent attacks could represent the just tip of the iceberg, according to security experts.
RELATED RESOURCE
PowerEdge - Cyber resilient infrastructure for a Zero Trust world
Combat threats with an in-depth security stance
John Fokker, head of threat intelligence at Trellix, said the spate of attacks in recent days should come as no surprise given the sheer volume of organisations that could be targeted by threat actors.
“The VMware ESXi server vulnerabilities had already been leveraged by threat actors for years and it was only a matter of time before a major attack was executed,” he said.
Fokker added that Trellix's analysis of the incident shows that the “scale and distribution of the machine detections are truly global in nature and across most verticals”.
“It’s probable that organisations hadn’t applied last year’s patch and were unaware they were running a vulnerable system which left them open to attack,” he noted.
Mitigating threats
In response to the ESXiArgs ransomware campaign, the US Cybersecurity and Infrastructure Agency (CISA), released a script to recover servers impacted by attacks.
The ESXiArgs-Recover script, which can be found on GitHub, enables affected businesses to automate the recovery process, and was compiled based on publicly available resources, including a tutorial by Enes Sonmez and Ahmet Aykac, CISA said.
“This tool works by reconstructing virtual machine metadata from virtual disks that were not encrypted by the malware,” the agency said.
CISA added that it is aware that “some organisations have reported success in recovering files without paying ransoms”.

Ross Kelly is ITPro's News & Analysis Editor, responsible for leading the brand's news output and in-depth reporting on the latest stories from across the business technology landscape. Ross was previously a Staff Writer, during which time he developed a keen interest in cyber security, business leadership, and emerging technologies.
He graduated from Edinburgh Napier University in 2016 with a BA (Hons) in Journalism, and joined ITPro in 2022 after four years working in technology conference research.
For news pitches, you can contact Ross at ross.kelly@futurenet.com, or on Twitter and LinkedIn.
-
Should AI PCs be part of your next hardware refresh?
AI PCs are fast becoming a business staple and a surefire way to future-proof your business
By Bobby Hellard
-
Westcon-Comstor and Vectra AI launch brace of new channel initiatives
News Westcon-Comstor and Vectra AI have announced the launch of two new channel growth initiatives focused on the managed security service provider (MSSP) space and AWS Marketplace.
By Daniel Todd
-
‘Phishing kits are a force multiplier': Cheap cyber crime kits can be bought on the dark web for less than $25 – and experts warn it’s lowering the barrier of entry for amateur hackers
News Research from NordVPN shows phishing kits are now widely available on the dark web and via messaging apps like Telegram, and are often selling for less than $25.
By Emma Woollacott
-
Healthcare systems are rife with exploits — and ransomware gangs have noticed
News Nearly nine-in-ten healthcare organizations have medical devices that are vulnerable to exploits, and ransomware groups are taking notice.
By Nicole Kobie
-
Alleged LockBit developer extradited to the US
News A Russian-Israeli man has been extradited to the US amid accusations of being a key LockBit ransomware developer.
By Emma Woollacott
-
February was the worst month on record for ransomware attacks – and one threat group had a field day
News February 2025 was the worst month on record for the number of ransomware attacks, according to new research from Bitdefender.
By Emma Woollacott
-
CISA issues warning over Medusa ransomware after 300 victims from critical sectors impacted
News The Medusa ransomware as a Service operation compromised twice as many organizations at the start of 2025 compared to 2024
By Solomon Klappholz
-
Warning issued over prolific 'Ghost' ransomware group
News The Ghost ransomware group is known to act fast and exploit vulnerabilities in public-facing appliances
By Solomon Klappholz
-
The Zservers takedown is another big win for law enforcement
News LockBit has been dealt another blow by law enforcement after Dutch police took 127 of its servers offline
By Solomon Klappholz
-
There’s a new ransomware player on the scene: the ‘BlackLock’ group has become one of the most prolific operators in the cyber crime industry – and researchers warn it’s only going to get worse for potential victims
News Security experts have warned the BlackLock group could become the most active ransomware operator in 2025
By Solomon Klappholz