Malwarebytes releases “ThreatDown 2024 State of Ransomware” report

Manufacturing has become a default target with a 71% year-on-year increase in attacks.

  • 3 weeks ago Posted in

Malwarebytes has released its "ThreatDown 2024 State of Ransomware" report. The comprehensive report reveals an alarming increase in ransomware attacks over the past year, alongside significant shifts in the tactics and strategies employed by cybercriminals that underscore the necessity for organisations to implement around-the-clock monitoring and investigation of suspicious behaviors. As the corporate product portfolio of Malwarebytes, ThreatDown solutions are purpose-built to overpower threats, while empowering IT, through easy-to-use, effective technologies such as Endpoint Detection & Response (EDR) and Managed Detection & Response (MDR).

“Ransomware gangs have time and motivation on their side. They constantly evolve to respond to the latest technologies chasing at their tails,” said Marcin Kleczynski, Founder and CEO, Malwarebytes. “We’ve seen this very distinctly over the past year as widespread adoption of technologies like EDR has helped identify attackers before they launch malware, pushing ransomware gangs to work more quickly and put more effort into hiding themselves. Organisations and MSPs need additional support and continuous coverage to outmanoeuvre today’s criminals.”

Report Key Findings:

The US experienced a dramatic 63% increase in ransomware attacks, with the UK seeing an even greater rise of 67%.

The share of attacks carried out by gangs outside the top 15 increased from 25% to 31%, indicating that ransomware is becoming more accessible to a broader range of cybercriminals.

The US accounts for 48% of all ransomware attacks worldwide but suffers 60% of the world’s attacks on education and 71% of attacks on healthcare.

The manufacturing sector saw a staggering 71% year-on-year increase in ransomware attacks, highlighting the need for robust cybersecurity measures in this rapidly digitising industry.

Top Three Ransomware Trends

The report also features insights from the ThreatDown MDR team on three key shifts in the tactics and techniques of ransomware gangs:

Living off the Land (LOTL) Techniques: Ransomware gangs are increasingly relying on built-in system administration tools to carry out their attacks, making detection and prevention more challenging for teams without a dedicated Security Operations Center (SOC).

Nighttime Attacks: Most ransomware attacks now occur between 1 a.m. and 5 a.m., targeting organizations when IT staff are less likely to be present.

Faster Attack Timelines: The entire ransomware attack chain, from initial access to data encryption, has reduced from weeks to mere hours, necessitating rapid detection and response capabilities.

“The question I ask organisations is do you have someone prepared to stop an attack at 2 a.m. on a Sunday with your existing technology stack and staff resources?” said Chris Kissel, Research Vice President, Security & Trust, IDC. “They may have a tool to pick up the alert on Monday morning but by then it will be too late. Threat actors are moving fast to compromise networks, download data and deploy ransomware. Having 24/7 coverage via a managed service will be key to keeping their organization safe while also tapping into the cost efficiency of an outsourced team.”

Cohesity has expanded its strategic partnership with CrowdStrike to strengthen threat detection and...
Processes improving with a surge in automated backups to central and personal repositories.
The new partnership between Logpoint and G’Secure Labs (A Gateway Group Company) aims to help...
NodeZero Tripwires: Vulnerabilities are identified during a simulated attack, and digital tripwires...
Commvault has released new critical insights from its 2024 Cyber Recovery Readiness Report. This...
Cybersecurity leaders deliver integrated solutions to thwart phishing attempts across all channels...
Arrow Electronics launches scalable managed Micro-SOC service.
Offering vCISO service provided substantial financial gains for service providers, with the...