Ransomware

Ransomware attacks decline, LockBit 3.0 regains lead

Ransomware attacks recorded in August totaled 390, representing a 22% decrease from the previous month, with the decline attributed to the reduction of newly reported victims of the Cl0p ransomware gang's MOVEit hack last month, reports SiliconAngle. Most ransomware attacks in August were conducted by the LockBit 3.0 operation, which saw intrusions increase by 150% over July, while the ALPHV/BlackCat, 8base, and Akira ransomware groups rounded out the four most active operations last month, according to an NCC Group report. Industrial sector organizations, especially those in professional and commercial services, were most impacted by attacks in August, while North America continued to be the most targeted region, followed by Europe and Asia. "After two record months for ransomware attacks, the fall in attacks in August was to be expected. The number of victims in June and July was somewhat inflated by the huge success that Cl0p had exploiting the vulnerability in the MOVEit platform. This being said, the number of recorded victims in August was still significantly higher than this time last year," said NCC Group Global Head of Threat Intelligence Matt Hull.

Get daily email updates

SC Media's daily must-read of the most current and pressing daily news

By clicking the Subscribe button below, you agree to SC Media Terms and Conditions and Privacy Policy.