The JUMPSEC team tracked global ransomware activity and discovered that the attacks have surged drastically this year. Here are some of the statistics noted in the report published. 

Serving stats

  • There has been a significant increase in ransomware attacks in the U.K, with an 87% rise during H1 2023 when compared to the latter half of 2022. This trend is not limited to the U.K alone, as global rates have also surged by 37% over the same period. 
  • In July, a total of 436 attacks were identified worldwide, marking a 20% increase compared to the previous highest recorded figure caused by the Log4j incident in 2021.
  • The researchers observed a 20% increase in the number of ransomware groups compared to the previous year.

Why this matters

  • There is evidence suggesting that the cryptocurrency profits of known threat actors have shown a connection with this recent uptick in overall attack rates.
  • One of the primary factors driving the increase in ransomware attacks in 2023 appears to be the widespread exploitation of software vulnerabilities. 
  • Numerous vulnerabilities found in commonly used platforms have contributed to the rising number of attacks, with notable examples including Rackspace, Zimbra, and MOVEit.
  • Another reason for the surge in attack figures is due to the growing number of ransomware variants.

Key trends observed

  • Lockbit remains the dominant ransomware variant in 2023. However, there has been a significant increase in the impact of Cl0p ransomware, the group responsible for the MOVEit breach. 
  • Another noteworthy trend observed in 2023 is the heightened targeting of the financial services, insurance, and IT sectors, both on a global scale and within the U.K. Organizations in these sectors are increasingly being singled out for attacks, with threat actors opting to steal data and use it as leverage for extortion, making these industries increasingly attractive targets. 
  • The analysis further highlights that successful cybercriminal groups are continuing to prioritize these high-value targets. In 2023, BlackCat (ALPHV) and Cl0P emerged as the most frequent ransomware groups targeting U.K organizations with £10 million in bank assets, replacing Karakurt as the leading ransomware threat against large organizations.

The bottom line

Ransomware attacks are rising for numerous reasons and attackers continue to evolve their methods to make their attacks more personal and impactful. As a result, organizations must continually enhance their strategies for responding to cyber extortion.
Cyware Publisher

Publisher

Cyware