Ransomware attacks double in Q2

Criminal groups change strategies to maximise impact.

  • 1 month ago Posted in

Dragos has revealed that ransomware incidents almost doubled in the second quarter of 2024 compared to the first quarter, indicating a significant resurgence of the ransomware threat.

The threat intelligence team at Dragos analysed ransomware data from various sources, including public reports and dark websites, to provide insights into the trends, patterns, and observations of ransomware activity targeting industrial sectors.

They found that the industrial sector remains a prime target for criminal groups due to the critical nature of its operations and the potentially high impact of disruptions. Ransomware's impact on industrial organisations has also increased, with ransomware groups focusing on high-impact operators to maximize their profits.

Some key developments this quarter include:

The number of ransomware incidents almost doubled in the second quarter compared to the first quarter, with 312 observed incidents globally.

Ransomware groups demonstrated significant resilience and adaptability, with some groups rebranding and others emerging with new tactics and techniques.

The manufacturing sector was the most affected, with 210 observed incidents, accounting for approximately 67 percent of all ransomware incidents.

The Lockbit group was behind most attacks against industrial organizations, with approximately 21 percent (or 66 incidents) of observed ransomware events.

Approximately 26 percent of global ransomware incidents (82 in total) impacted Europe.

Among the 86 ransomware groups known for targeting industrial organizations, 29 remained active in the second quarter compared to 22 ransomware groups in the first quarter of 2024. However, the second quarter saw a resurgence with several rebranded groups and new entrants in the ransomware landscape. Groups such as BlackSuit (formerly Royal ransomware) and RansomHub (previously Knight ransomware) have shown notable activity, leveraging sophisticated tactics and techniques to enhance their operations.

The team at Dragos also provided recommendations for industrial organisations to enhance their cybersecurity posture and mitigate the risk of ransomware attacks, such as implementing the five critical controls recommended by the SANS Institute.

Cohesity has expanded its strategic partnership with CrowdStrike to strengthen threat detection and...
Processes improving with a surge in automated backups to central and personal repositories.
The new partnership between Logpoint and G’Secure Labs (A Gateway Group Company) aims to help...
NodeZero Tripwires: Vulnerabilities are identified during a simulated attack, and digital tripwires...
Commvault has released new critical insights from its 2024 Cyber Recovery Readiness Report. This...
Cybersecurity leaders deliver integrated solutions to thwart phishing attempts across all channels...
Arrow Electronics launches scalable managed Micro-SOC service.
Offering vCISO service provided substantial financial gains for service providers, with the...