0

According to BitcoinCasinos.com, a total of 167 new ransomware groups were found in Q1 2023 alone.

BitcoinCasino’s financial expert Edith Reads commented on the data saying, “This is a clear sign of the growth in ransomware activity. Many of these groups are trying to exploit security flaws, especially those related to cryptocurrency exchanges and wallets.”

RELATED: The Evolution of Ransomware – Navigating a new age of cybercrime

Medusa and Nevada Ransomware stand out as the most prevalent and concerning among these groups. Both ransomware groups target Windows-based systems, aim to encrypt files, and demand a ransom payment in exchange for unlocking the encrypted data. The malicious code used by both groups is sophisticated, making them tricky to detect and remove from an infected system.

Medusa Ransomware is a relatively new ransomware strain that emerged in early 2021. According to reports, this ransomware has been distributed by a gang active since June 2021. Despite the low activity, it was in 2023 when Medusa put itself on the map with its blog and started to threaten victims with double extortion if their ransom demands were not paid.

ADVERTISEMENT

The Minneapolis Public Schools (MPS) was one of the high-profile victims targeted by Medusa ransomware in the first quarter of 2023. They released a video showing some of their stolen data as proof that they had indeed breached the MPS network and were able to gain access to sensitive information. According to reports, Medusa ransomware was able to compromise 20 victims in the first two months of this quarter alone. Medusa And Nevada Ransomware Lead As 167 New Ransomware Groups Are Discovered In Q1 2023

More in Report

You may also like