News

Critical infrastructures concentrated more than half of ransomware attacks in 2022

organizations and companies dedicated to the deployment and management of critical infrastructures concentrated the most ransomware attacks in 2022. In total, 51% of attacks of this type that were registered last year were against this type of organization. Companies and entities in the construction sector were the most affected.

An analysis by Outpost24’s KrakenLabs analyst team, reflected in the Ransomware Report 2023 report, has identified no less than 2,363 victims of ransomware attacks, perpetrated by various groups dedicated to this type of attack. According to various estimates, ransomware victims paid $450 million in ransom in 2022.

Among ransomware attacker groups, several have experienced notable growth, such as LockBit, BlackCat, Hive, and Karakurt. All have surpassed the existing records on these types of attacks, despite the fact that there are several major groups of attackers that disappeared in 2022, such as the old REvil and Conti. Last year, the most active ransomware group was LockBit: it is considered responsible for 34% of all attacks registered in the last twelve months.

A total of 101 countries registered ransomware attacks in 2022, and 42% of the victims were from the United States. The second country with the most affected entities was the United Kingdom, followed by Canada, Germany, France and Italy. Spain, with 63 entities attacked, appears in seventh place. 28% of the victims were from Europe.

According to Alejandro Villanueva, Outpost24 Threat Analyst«the recent crackdown on Hive, after going against REvil, is a positive sign for everyone, though organizations need to make sure they remain on their guard against this ever-evolving threat. To do this, you have to prioritize online hygiene through periodic vulnerability assessment, security testing and combining detection with intelligence against threats to detect signs of risk that can help prevent attacks.«.

Related Articles

Leave a Reply

Your email address will not be published. Required fields are marked *