pwshub.com

Ransomware threats are on the rise, with LockBit 3.0 leading global attacks

Serving tech enthusiasts for over 25 years.
TechSpot means tech analysis and advice you can trust.

Bottom line: Ransomware remains a persistent threat, proving resilient against even the most determined law enforcement efforts. Much like cockroaches, these groups demonstrate an uncanny ability to adapt and endure in the face of adversity. That's why it is essential for organizations to protect themselves by implementing proactive security measures and developing comprehensive response plans.

Ransomware attacks continue to plague global industries, with Unit 42's recent analysis revealing a troubling rise in activity. During the first six months of 2024, Unit 42, the threat intelligence team of Palo Alto Networks, monitored 53 ransomware groups' leak sites, observing 1,762 posts – a 4.3% increase from the same period the previous year. This increase underscores the persistent threat posed by these cybercriminals, despite ongoing law enforcement efforts to dismantle their operations.

Despite facing a law enforcement takedown in February, LockBit 3.0 remains the most prolific ransomware group in early 2024. Known as Flighty Scorpius in Unit 42's tracking system, LockBit 3.0 claimed 325 victims in the first half of the year. This is significant, even though it represents a decrease from the 928 victims in all of 2023.

Unit 42's method of categorizing ransomware groups involves pairing a modifier with a constellation, aiding in the precise identification and monitoring of these threat actors. For instance, LockBit 3.0 is dubbed "Flighty Scorpius," while BlackCat is referred to as "Ambitious Scorpius."

The top six ransomware groups were responsible for over half of the infections observed. Following LockBit 3.0, the Play group, known as Fiddling Scorpius, reported 155 victims. The 8base group, also known as Squalid Scorpius, and Akira, referred to as Howling Scorpius, each accounted for 119 victims.

BlackBasta, identified as Dark Scorpius, was responsible for 114 attacks, while Medusa, or Transforming Scorpius, affected 103 victims.

Play advanced from fourth place in 2023 to second in 2024's first half, while 8base, a relative newcomer believed to be a rebrand of Phobos, rose to third place.

Interestingly, two prominent ransomware groups from 2023 did not make the top six list in the first half of 2024. ALPHV/BlackCat, previously ranked second with 388 victims, and CLOP, third with 364 victims, were notably absent from the top ranks.

Unit 42's data also highlights the industries most affected by ransomware attacks. Manufacturing emerged as the most impacted sector, accounting for 16.4% of observed posts on ransomware leak sites.

Healthcare followed with 9.6%, a sector particularly vulnerable due to its sensitivity to disruptions and downtime. The construction industry accounted for 9.4% of the ransomware posts, making it the third most impacted sector.

Geographically, the United States was the hardest hit, with 917 compromises, representing 52% of total attacks. Other heavily impacted nations included Canada, the UK, Germany, Italy, France, Spain, Brazil, Australia, and Belgium.

Source: techspot.com

Related stories
1 week ago - GuidePoint Security recently acted as a "negotiator" between an unnamed company and the group behind the Hazard ransomware. The malware infected the victim's systems, encrypting "important" files and demanding payment to unlock them. The...
1 month ago - Whether attack slowdown continues downward trend is the million dollar question that security researchers can't answer Critical industrial organizations continued to be hammered by ransomware skids in July, while experts suggest the perps...
1 month ago - Leaves a trail of ransomware infections, data theft, business email compromise in its wake Insight The developers of EvilProxy – a phishing kit dubbed the "LockBit of phishing" – have produced guides on using legitimate Cloudflare...
1 month ago - They say crime doesn't pay. They're right – it's the victims doing the paying An unnamed Fortune 50 corporation paid a stonking $75 million to a ransomware gang to stop it leaking terabytes of stolen data.…
2 weeks ago - There has been a rise in malware targeting Macs in recent months, which represents a shift in trends. Historically, Windows devices have been targeted more often.
Other stories
6 minutes ago - After California passed laws cracking down on AI-generated deepfakes of election-related content, a popular conservative influencer promptly sued,...
29 minutes ago - Act fast to grab this high-performing mesh router for less than $500, keeping you connected while saving some cash too.
29 minutes ago - If the old-school PlayStation is dear to your heart, you can soon relive those totally sweet 1990s memories. Sony is releasing a series of products...
30 minutes ago - If you've got an old phone to part with, T-Mobile is offering both new and existing customers the brand-new Apple iPhone 16 Pro for free with this trade-in deal.
30 minutes ago - Who doesn't want the best for their beloved pooch? Grab some of these tasty treats to make your dog feel special.