LockBit Most Prominent Ransomware Actor in May 2024

Summary:
The LockBit group has resurfaced as the leading ransomware actor in May 2024, according to NCC Group's analysis. LockBit 3.0 conducted 176 ransomware attacks, accounting for 37% of the month's total, marking a staggering 665% increase from the previous month. This resurgence follows a lull due to Operation Cronos, a global law enforcement effort that disrupted the group's infrastructure in February 2024. Despite speculation that LockBit might dissolve, they have bounced back, potentially retaining and attracting skilled affiliates. Matt Hull, Global Head of Threat Intelligence at NCC Group, noted that the group might be inflating their numbers to conceal their actual status.

Security Officer Comments:
Other notable groups in May include Play, responsible for 32 attacks (7%), and RansomHub with 22 attacks (5%). New entrants like Dan0n (13 attacks) and Arcus Media (11 attacks) also appeared in the top 10 threat actors. Regionally, North America's share of global attacks fell from 58% to 49%, while Europe saw a 65% increase in attacks. Attacks in South America and Africa also rose, from 5% to 8% and 3% to 8%, respectively. NCC Group suggests these regions may be used as testing grounds for new malware and attack methods.

Suggested Corrections:
Backup your data, system images, and configurations, regularly test them, and keep the backups offline:
Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk-based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.


Link(s):
https://www.infosecurity-magazine.com/news/lockbit-prominent-ransomware-may/