Malware & Threats

PYSA Dominated the Ransomware Landscape in November: Report

PYSA and Lockbit were the dominating threats in the ransomware landscape in November 2021, UK-based risk mitigation company NCC Group reports.

<p><strong><span><span>PYSA and Lockbit were the dominating threats in the ransomware landscape in November 2021, UK-based risk mitigation company NCC Group reports.</span></span></strong></p>

PYSA and Lockbit were the dominating threats in the ransomware landscape in November 2021, UK-based risk mitigation company NCC Group reports.

Since August this year, Lockbit has been a top ransomware threat, with Conti dominating the landscape as well. In November, however, Conti’s prevalence diminished, and PYSA took its place.

Last month, the overall number of organizations infected with PYSA increased 50%. NCC Group also noticed a 400% rise in the number of compromised governmental organizations.

Also known as Mespinoza, PYSA, which stands for ‘Protect Your System Amigo’, has been around since late 2019, targeting the education, healthcare, and government sectors. The FBI issued an alert on PYSA in March 2021.

Until September 2021, PYSA was believed to be targeting Windows systems only, but evidence was found that the ransomware was getting ready to target Linux machines as well.

“PYSA is a malware capable of exfiltrating data and encrypting users’ critical files and data, which typically targets large or high-value finance, government and healthcare organizations,” NCC Group notes.

[ READ: Ransomware Operators Leak Data Stolen From Logistics Giant Hellmann ]

The overall number of ransomware attacks observed in November was 1.9% higher compared to October, with organizations in North America and Europe being hit the most.

Advertisement. Scroll to continue reading.

NCC Group says that 154 organizations in North America (140 in the US and 14 in Canada) were compromised by ransomware last month. A total of 96 European victims were also identified, with most of them registered in the UK (32), France (14), and Italy and Germany (11 each).

“The industrial sector continued to be the most targeted sector in November. Meanwhile, automotive, housing, entertainment, and retail businesses overtook technology this month, with attacks targeting the sector decreasing by 38.1%,” NCC Group says.

In November, the cybersecurity firm also observed the Russian-speaking Everest ransomware group offering paid access to their victims’ infrastructure. Moving forth, other groups too are expected to forgo a request for ransom and offer access to the compromised infrastructure instead.

Related: Yanluowang Ransomware Targeting U.S. Financial Corporations

Related: Ransomware, Trojans, DDoS Malware and Crypto-Miners Delivered in Log4Shell Attacks

Related: Ransomware Affiliate Arrested in Romania

Related Content

Copyright © 2024 SecurityWeek ®, a Wired Business Media Publication. All Rights Reserved.

Exit mobile version