Microsoft revealed that its security teams are tracking over 100 threat actors deploying ransomware during attacks. The company monitors over 50 unique ransomware families that were actively used until the end of last year, including Lockbit Black, BlackCat, Play, Vice Society, Black Basta, & Royal. Defense strategies should focus on the chain of activities that lead to ransomware deployment, since ransomware gangs are still targeting unpatched servers and devices. Threat actors are increasingly relying on tactics beyond phishing to conduct their attacks, with DEV-0671 and DEV-0882 capitalizing on recently patched Exchange Server vulnerabilities to deploy Cuba and Play ransomware. Over 60,000 Internet-exposed Exchange servers are still vulnerable to attacks leveraging ProxyNotShell RCE exploits. Malvertising is being used to deliver malware loaders and downloaders that help push ransomware and various other malware strains. DEV-0569 is believed to be an initial access broker for ransomware gangs and is now abusing Google Ads in widespread advertising campaigns. Last year saw the end of the Conti cybercrime operation and the rise of new ransomware-as-a-service operations, including Royal, Play, and BlackBasta. LockBit, Hive, Cuba, BlackCat, and Ragnar ransomware operators have kept breaching and trying to extort victims. Ransomware gangs saw a massive revenue drop of around 40% last year. Last week, the Exchange team urged admins to deploy the latest supported Cumulative Update to secure on-premises Exchange servers. This year has started with a big win against ransomware groups after the Hive ransomware data leak and Tor payment dark web sites were seized as part of an international law enforcement operation. The FBI distributed more than 1,300 decryption keys to Hive victims and gained access to Hive communication records, malware file hashes, and details on 250 Hive affiliates. The U.S. State Department offered up to $10 million for any information that could help link the Hive ransomware gang with foreign governments.
This Cyber News was published on www.bleepingcomputer.com. Publication date: Tue, 31 Jan 2023 19:04:02 +0000