{"id":109660,"date":"2023-05-11T08:00:13","date_gmt":"2023-05-11T08:00:13","guid":{"rendered":"https:\/\/kasperskycontenthub.com\/securelist\/?p=109660"},"modified":"2023-05-10T19:56:57","modified_gmt":"2023-05-10T19:56:57","slug":"new-ransomware-trends-in-2023","status":"publish","type":"post","link":"https:\/\/securelist.com\/new-ransomware-trends-in-2023\/109660\/","title":{"rendered":"New ransomware trends in 2023"},"content":{"rendered":"
Ransomware keeps making headlines<\/a>. In a quest for profits, attackers target all types of organizations, from healthcare<\/a> and educational<\/a> institutions to service providers<\/a> and industrial enterprises, affecting almost every aspect of our lives. In 2022, Kaspersky solutions detected over 74.2M attempted ransomware attacks which was 20% more than in 2021 (61.7M). Although early 2023 saw a slight decline in the number of ransomware attacks, they were more sophisticated and better targeted.<\/p>\n On the eve of the global Anti-Ransomware Day, Kaspersky looks back on the events that shaped the ransomware landscape in 2022, reviews the trends that were predicted last year, discusses emerging trends, and makes a forecast for the immediate future.<\/p>\n Last year, we discussed<\/a> three trends in detail:<\/p>\n These trends have persisted. A few months after last year’s blog post came out, we stumbled across a new multi-platform ransomware family, which targeted both Linux and Windows. We named it RedAlert\/N13V<\/a>. The ransomware, which focused on non-Windows platforms, supported the halting of VMs in an ESXi environment, clearly indicating what the attackers were after.<\/p>\n Another ransomware family, LockBit, has apparently gone even further. Security researchers discovered<\/a> an archive that contained test builds of the malware for a number of less common platforms, including macOS and FreeBSD, as well as for various non-standard processor architectures, such as MIPS and SPARC.<\/p>\n As for the second trend, we saw that BlackCat<\/a> adjusted their TTPs midway through the year. They registered domains under names that looked like those of breached organizations, setting up Have I Been Pwned-like websites. Employees of the victim organizations could use these sites to check if their names had popped up in stolen data, thus increasing the pressure on the affected organization to pay the ransom.<\/p>\n Although the third trend we spotted last year was one of ransomware gangs taking sides in the geopolitical conflict, it does not apply to them exclusively. There was one peculiar sample: a stealer called Eternity. We created a private report about this after an article claimed that the malware was used in the geopolitical conflict. Our research showed that there was a whole malware ecosystem around Eternity, including a ransomware variant. After the article appeared, the author made sure that the malware did not affect users in Ukraine and included a pro-Ukrainian message inside the malware.<\/p>\n <\/a><\/p>\n The developer warns against using their malware in Ukraine<\/em><\/strong><\/p>\n <\/a><\/p>\n Pro-Ukrainian message inside the malware code<\/em><\/strong><\/p>\n Ransomware groups come and go, and it is little wonder that some of them ceased operations last year as others emerged.<\/p>\n For example, we reported on the emergence of RedAlert\/N13V, Luna<\/a>, Sugar, Monster, and others. However, the most active family that saw light in 2022 was BlackBasta<\/a>. When we published our initial report on BlackBasta in April 2022, we were only aware of one victim, but the number has since sharply increased<\/a>. Meanwhile, the malware itself evolved, adding an LDAP-based self-spreading mechanism<\/a>. Later, we encountered a version of BlackBasta that targeted ESXi environments, and the most recent version that we found supported the x64 architecture.<\/p>\n As mentioned above, while all those new groups entered the game, some others, such as REvil<\/a> and Conti, went dark. Conti<\/a> was the most notorious of these and enjoyed the most attention since their archives were leaked<\/a> online and analyzed by many security researchers.<\/p>\n Finally, other groups like Clop<\/a> ramped up their activities over the course of last year, reaching their peak in early 2023 as they claimed to have hacked 130 organizations using a single zero-day vulnerability.<\/p>\n Interestingly, the top five most impactful and prolific ransomware groups (according to the number of victims listed on their data leak sites) have drastically changed over the last year. The now-defunct REvil and Conti, which were second and third, respectively, in terms of attacks in H1 2022, gave way to Vice Society and BlackCat in Q1 2023. The remaining ransomware groups that formed the top five in Q1 2023, were Clop and Royal.<\/p>\n Top five ransomware groups by the number of published victims<\/strong><\/p>\nLooking back on last year’s report<\/h2>\n
\n
What else shaped the ransomware landscape in 2022<\/h2>\n