Accessibility links
  • Skip to main content
News Icon NEWS FILTER
All News Security Education Videos Scams & Phishing Your Security Mobile Security Identity Theft Corporate Security
Search Icon SEARCH
 

Email Icon SUBSCRIBE TO WEEKLY NEWSLETTER
Top Ransoware Groups Wreak Havoc Since 2020; Tips To Keep Ransomware At Bay
Facebook   X   LinkedIn   Email

Top Ransoware Groups Wreak Havoc Since 2020; Tips To Keep Ransomware At Bay

July 31, 2023

There are many ransomware groups lurking in the shadows these days. They may come out from time to time, hold a few businesses for ransom and then slink back into the abyss. Later, they may reappear and do it again. Some disappear but under a different name and others morph into a new group. One thing that stays consistent is that they are always there. Lately, a few have made their marks. Here is information on them and what you can do.

LockBit has established itself as a formidable force in the ransomware landscape and has been very active since 2021. There have been two versions of this group, LockBit 3.0 and LockBit 2.0. With an astonishing 892 and 869 documented attacks respectively, they have forced the cybersecurity community to stand up and pay attention. Many of their attacks are high-profile, such as the one on a children’s hospital in Toronto and the Royal Mail in the UK. According to the FBI, LockBit has been responsible for 1,700 attacks since 2020.



Conti, another notorious group, made its mark with 574 recorded attacks. However, in a significant turn of events in 2022, Conti experienced an implosion that led to its collapse. Despite its demise, the repercussions of Conti's activities continue to resonate within the cybersecurity community, as new groups have emerged from its ashes. Time will tell what these new threats will do.

In addition to LockBit and Conti, other ransomware groups have left their mark on the threat landscape. AlphV/BlackCat carried out 440 attacks, while Black Basta inflicted digital chaos with 228 incidents. Hive, Royal, and Vice Society have also made their presence known, each leaving a trail of ransomware attacks in their wake.

One notable group that has seen a significant rise in 2023 is Cl0p Ransomware. You may have heard of it, as it was connected to several attacks leveraging zero-day vulnerabilities in MOVEit and GoAnywhere MFT software. A couple of very recent attacks claimed by the group were against the cosmetic company, Estee Lauder and the largest U.S. airline, American Airlines. Currently ranking third for the year 2023, Cl0p's activities have caught the attention of cybersecurity professionals around the globe.

Despite the emergence of Cl0p and the rise of Medusa Team as a top threat, the overall rankings for the top groups have not undergone significant changes in the first half of 2023.

The sheer volume of successful attacks by these groups alone showcases the scale and magnitude of their operations, underscoring the urgent need for robust cybersecurity measures to protect organizations and individuals from their destructive activities.



What can you do?

Information like this is not merely for IT professionals or C-Level employees. Everyone plays a part in keeping information secure. While some ransomware gets into a network via vulnerabilities in the software, even more plants itself by successfully phishing employees.

Guidelines for keeping ransomware at bay:

  • Don’t click links, attachments, or images in email that are unexpected or come from unknown senders.
  • Verify any requests for payments or money transfers independently of any email message received, especially if it isn’t expected.
  • Back up important data on a regular basis.
  • Make sure all systems and devices have cybersecurity software installed and it’s always kept updated.
  • Enable two-factor authentication or multi-factor authentication on every account or system.
  • Create strong passwords and change them regularly. Use a unique one for each account.
  • Patch and update all software as soon as possible after they are released.

Protect Yourself From Phishing Scams: 8 Steps To Better Security

Scams & Phishing

Protect Yourself From Phishing Scams: 8 Steps To Better Security

Since the mid 1990’s, email phishing scams have been on the rise. Like most cybercrimes, hackers have improved and refined their phishing methods over time. Now, there’s been a massive increase in targets due to the continuing coronavirus epidemic. Email phishing continues to be the method of choice for many cybercriminals to enter your device, steal your data, identity, finances, and more. A study by Tessian finds that 96% of phishing attacks arrive via email, showing the threat is very real. READ FULL STORY

Financial Services Robust Security Forces Cybercriminals To Target Customers

Your Security

Financial Services Robust Security Forces Cybercriminals To Target Customers

Cybersecurity experts are focused on finding ways to foil attempts by cyber criminals to access information related to client accounts and the cyber criminals themselves, who are continually in search of loopholes in security solutions to access sensitive personal information. And if research from Akamai is true in their annual “State of the Internet” report, then cybersecurity teams are fighting a desperate fight against professional malware groups intent on using a variety of tactics. READ FULL STORY

Do Zero-Day Vulnerabilities Really Get Exploited Or Are You Just Scaring Us?

Corporate Security

Do Zero-Day Vulnerabilities Really Get Exploited Or Are You Just Scaring Us?

Sometimes we hear about an exploit that could cause potential harm to an individual or company and push it aside and perhaps briefly wonder if it ever actually did cause harm. If you have been paying attention to the technology news at all in the past weeks, you will know that they do indeed get exploited. One group is really busy and has made headlines a few times lately. In fact, every day there is a new story about an organization that has been attacked using the MOVEit zero-day. But no doubt, the other vulnerabilities are being abused too. READ FULL STORY

Multiple U.S. Government Agencies Targeted: Global Cyberattack Exploits Vulnerability

Your Security

Multiple U.S. Government Agencies Targeted: Global Cyberattack Exploits Vulnerability

According to the U.S. Cybersecurity and Infrastructure Security Agency (CISA), several U.S. federal government agencies have fallen victim to a global cyberattack that exploits a vulnerability in commonly used software. CISA is working diligently to assess the extent of the impact and facilitate timely remediation measures. No specific agencies are being called out in this attack, but government officials have admitted there are a few in this attack involving MOVEit software. READ FULL STORY

Two Years Later And Still Unpatched…18k+ EXSI Systems Still At Risk

Corporate Security

Two Years Later And Still Unpatched…18k+ EXSI Systems Still At Risk

“Playing with fire” is one way to put it when software security patches don’t get applied. That’s the case with around 18,500 users of VMware’s EXSI virtual systems yet to apply an essential security patch. VMware released the patch two years ago after a critical flaw in EXSI was discovered. It’s believed the Russian-linked hacking group, LockBit, is behind ransomware attacks on the still unpatched EXSI systems. Software patches fix everything from simple flaws to monumental security risks, as the unpatched EXSI victims show. READ FULL STORY








Close
Fraud News & Alerts!

Keep up with the latest cyber security news through our weekly Fraud News & Alerts updates. Each week you will receive an email containing the latest cyber security news, tips and breach notifications.



You're all set!

You will receive your first official security update email within the next week.

A welcome email has also just been sent to you. If you do not receive this email within the next few minutes, please check your Junk box or spam filter to confirm our emails are not being blocked.


 
Help  
Enter any word or words you like.        

The email newsletter will arrive from news@stickleyonsecurity.com


Loading
Please wait...