Number of ransomware victims increases by 25 percent

ransomware laptop

A new report based on publicly available resources finds a 25 percent increase in ransomware victims from Q4 2022 and a 27 percent increase compared to Q1 of the same year.

The study from GuidePoint Security's Research and Intelligence Team (GRIT) tracked 849 total publicly posted ransomware victims claimed by 29 different threat groups in the first quarter of this year.

Manufacturing, technology, education, banking and finance, and healthcare organizations continue to represent the majority of publicly posted ransomware victims. LockBit remains the most prolific ransomware threat group, but the widespread exploitation of a file-sharing application vulnerability has brought Clop into a leading position.

The report also notes coercive tactics used by numerous prolific ransomware groups that follow the 'double extortion' model of operations, where the ransomware operators not only encrypt files on corrupted networks and hosts, but also steal data. The ransomware groups then use the threat of leaking data to the public to encourage compliance with ransom demands.

'Exfiltration-only' ransomware attacks have also increased slightly, these are where a known ransomware threat actor has been unable to encrypt a victim's network, but has continued with the extortion process, relying solely on the leverage offered by data they have successfully extracted.

"Based on what we've observed during Q1, we assess that more advanced ransomware threat actors will increasingly deploy novel coercive techniques, particularly as the fallout of existing instances generates media coverage and civil lawsuits against affected organizations," says Drew Schmitt, GRIT lead analyst. "We can make this assessment based on the increased prevalence of these techniques in open source reporting and internal research, as well as our technical and professional understanding of business risk as it pertains to ransomware events."

The full report is available from the GuidePoint site.

Image credit: AndreyPopov/depositphotos.com

Comments are closed.

© 1998-2024 BetaNews, Inc. All Rights Reserved. Privacy Policy - Cookie Policy.