Site icon Tech Newsday

Researchers Point To Vulnerabilities Ransomware Gangs Target

A member of Recorded Future’s Computer Security Incident Response Team, have met an easy-to-use list of vulnerabilities Ransomware gangs and their affiliates use as the first access to break the networks of victims.

The list comes in the form of a diagram that offers defenders a starting point to protect their network infrastructure from incoming ransomware attacks.

While these bugs have been exploited and are being exploited, researchers have expanded the list to include actively exploited vulnerabilities.

Some of the exploits outlined by ransomware gangs in 2021 by security researchers include the RCE exploits used by RaaS affiliates to target the recently patched Windows MSHTML vulnerability (CVE-2021-40444), as well as proxy shell vulnerabilities used by Conti Ransomware to target Microsoft Exchange Server.

Furthermore, HelloKitty Ransomware targeted vulnerable SonicWall devices in July, while REvil broke through the Kaseya network. FiveHands exploited the CVE-2021-20016 vulnerability, while AgeLocker Ransomware attacked NAS devices by exploiting an unknown flaw in outdated firmware in April. Qlocker Ransomware targeted QNAP devices that still need to be patched against a hard-encrypted security hole with access credentials.

For more information, read the original story in Bleeping Computer.

Exit mobile version