Report: September Sees Record Ransomware Attacks Surge

 

In September, a notable surge in ransomware attacks was recorded, as revealed by NCC Group’s September Threat Pulse. Leak sites disclosed details of 514 victims, marking a significant 153% increase compared to the same period last year. This figure surpassed the previous high set in July 2023 at 502 attacks.
Among the fresh wave of threat actors, LostTrust emerged as the second most active group, accounting for 10% of all attacks with a total of 53. Another newcomer, RansomedVC, secured the fourth spot with 44 attacks, making up 9% of the total. LostTrust, believed to have formed in March of the same year, mirrors established threat actors’ tactics of employing double extortion.
Notably, well-established threat actors remained active in September. Lockbit maintained its lead from August, while Clop’s activity diminished, responsible for only three ransomware attacks in September.
In line with previous trends, North America remained the primary target for ransomware attacks, experiencing 258 incidents in September.
Europe followed as the second most targeted region with 155 attacks, trailed by Asia with 47. Nevertheless, there was a 3% rise in attacks on North America and a 2% increase on Europe, while Asia saw a 6% decrease from the previous month. This indicates a shifting focus of threat actors towards Western regions.
This article has been indexed from CySecurity News – Latest Information Security and Hacking Incidents

Read the original article: