SlideShare a Scribd company logo
1 of 3
Download to read offline
Read more: Boosty | TG
I. INTRODUCTION
According to different reports the year 2023 is considered
the most successful year for ransomware groups in history, with
a total of 4,368 victims, marking a rise of over 55.5% since the
previous year. Q2 and Q3 alone claimed more victims than the
entirety of 2022, with 2,903 victims. In Q2 2023, there was a
significant increase of 67% in ransomware cases compared to
the previous quarter, with ransomware groups compromising
1,386 victims worldwide.
Below, we will analyze in detail the public materials on
ransomware for the third quarter of 2023, delving into various
aspects of the current situation, changing trends in attacks,
industries and the geography of the phenomenon. The materials
make it possible not only to assess the quantitative factors of
incidents, but also to provide a qualitative synthesis of these
tactics used by attackers and the consequences for cybersecurity
strategies in the future. The purpose of the analysis is to provide
readers with useful information and a deeper understanding of
the phenomenon of ransomware in its current form and its
trajectory in the field of cybersecurity
II. 2023 RANSOMWARE OVERVIEW
• Ransomware Attacks Increase: The number of known
attacks, where the victim did not pay a ransom, was 457
in November alone; the total number of attacks recorded
was 1,900, and the undisclosed attacks were a massive
1,815 in the first six months of the year. The number of
ransomware-related posts was 4,082, with an average of
371.1 posts per month.
• Ransomware Attacks on Healthcare Sector: with a
278% increase in ransomware attacks on the health
sector over the past four years. The large breaches
reported in 2023 affected over 88 million individuals, a
60% increase from the previous year.
• Ransomware Gangs: Several ransomware gangs were
shut down in 2023, including Hive, RansomedVC, and
ALPHV. However, new and evolving players such as
Hunters International, Dragon Force, and WereWolves
emerged.
• Ransomware Payment: The average enterprise ransom
payment exceeded $100,000, with a $5.3 million
average demand. However, 80% of organizations have
a "Do-Not-Pay" policy on ransomware, and only 41% of
organizations attacked last year paid the ransom.
• Ransomware Insurance: 77% of organizations found
out that ransomware is specifically excluded from their
security insurance. Insurance companies are catching
on, with 74% seeing their premiums increase, 43%
seeing increased deductibles, and 10% seeing their
coverage benefits reduced.
• Ransomware Targets: manufacturing sector emerged
as a prime target for 48 distinct ransomware groups In
United States.
• High-Profile Attacks: High-profile attacks were carried
out on Toyota, Boeing, and more using a Citrix Bleed
vulnerability (CVE-2023-4966).
• Ransomware as a Service (RaaS): The proliferation of
RaaS was a notable trend in 2023, simplifying the
execution of ransomware attacks for cybercriminals.
• Prominent Ransomware Groups: Groups such as
CL0P played a major role in the spike of ransomware
activity in 2023, with CL0P exploiting the file transfer
software and impacting over 130 victims.
• Ransomware Success: The year 2023 is noted as the
most successful year for ransomware groups
historically, with a total of 4,368 victims, which is a
55.5% increase from the previous year. The second and
third quarters of 2023 alone surpassed the total number
of victims in 2022, with 2,903 victims.
• Q2 2023 Ransomware Surge: There was a 67%
increase in ransomware cases in Q2 2023 compared to
the previous quarter, with 1,386 victims globally.
Leading ransomware groups during this period were
LockBit3.0, ALPHV, and Cl0p.
• MOVEit Campaign: The MOVEit campaign was
singled out as the most successful of the year,
underscoring the significance of supply chain attacks
and the need for robust version control and attack
surface understanding. The United States was the
primary target, with approximately 64% of the cases.
• Record-Breaking Q3 2023: Q3 2023 was the most
successful quarter ever for ransomware, with the
industry heavily impacted by the exploitation of critical
vulnerabilities. The rise of new ransomware groups and
families contributed to this growth.
• Continued Growth Despite Law Enforcement:
Despite global law enforcement efforts to combat
ransomware, the industry is expanding rapidly.
Read more: Boosty | TG
III. HIGHLIGHT ON MOVEIT CAMPAIGN
MOVEit Campaign refers to a significant cybersecurity
incident that occurred in 2023, involving the exploitation of a
zero-day vulnerability in the MOVEit file transfer software
developed by Progress Software. The campaign was
orchestrated by the Clop ransomware group, which used the
vulnerability to steal data from numerous organizations across
various sectors, including government, finance, and healthcare.
Here are the key points:
• The Vulnerability and Exploitation: The
vulnerability, tracked as CVE-2023-34362, affected
both on-premises and cloud-based versions of MOVEit.
It was first disclosed by Progress on May 31, 2023, and
a patch was issued shortly after. The vulnerability was
related to SQL injection, a common entry point into
applications that enables data manipulation or database
access.
• The Perpetrators: The Clop ransomware group was
responsible for the attacks and they were also linked to
the GoAnywhere and PaperCut incidents earlier in the
same year.
• The Impact: The campaign had a significant impact,
affecting over 1,062 organizations and approximately
65,435,641 individuals by the end of August 2023. The
victims spanned a range of industries and included both
private entities and public sector organizations.
• The Response: Progress Software responded promptly
to the discovery of the vulnerability, issuing a patch and
advising customers to apply it immediately. However,
the victim count continued to grow months later,
suggesting that many organizations were likely
breached in the first few days and weeks of the
campaign.
• The Aftermath: The MOVEit campaign highlighted the
importance of proactive cybersecurity and vulnerability
management. It also underscored the potential damage
that can be caused by supply chain cyber-attacks, as
many organizations were compromised not because they
used MOVEit directly, but because they employed third-
party contractors or subcontractors who did.
IV. GEOGRAPHICAL IMPACT
Key points related to geographical impact:
• Global Spread of Ransomware: Cybercriminals
expanded their geographical reach in 2023, taking
proven malware tools to new countries and regions.
• Countries Most Affected: The United States was the
most affected country, with the highest number of
breached accounts. Other countries significantly
impacted by ransomware attacks included the United
Kingdom and Canada, Mozambique, Angola, and
Ghana.
• Ransomware by Industry: Ransomware attacks
affected some verticals more than others. The top targets
by industry included education, construction and
property, central and federal government, media,
entertainment and leisure, and local and state
government.
• Ransomware Trends: New ransomware groups like
Rhysida, BianLian, IceFire, Sparta, and Bl00dy
emerged, underscoring the evolving nature of the
industry.
V. Q3 2023: A RECORD QUARTER
Here are the key findings into the surge in ransomware
activity during the third quarter of 2023:
• Record-Breaking Ransomware Activity: The third
quarter of 2023 witnessed a significant surge in
ransomware activity, with global ransomware attack
frequency up by 11% over Q2 and 95% year-over-year
(YoY).
• Ransomware Victims: The number of ransomware
victims in 2023 has already surpassed what was
observed for 2021 and 2022.
• Emerging Ransomware Groups: New ransomware
groups such as MalasLocker, 8base, and Nokoyawa
gained attention in Q3 2023. In their first quarter of
operations, these groups collectively claimed a total of
305 victims.
• Ransomware by Industry: Ransomware attacks
affected some sectors more than others. The sectors
hardest hit by the record-breaking spike in ransomware
attack frequency included law practices, government
agencies, manufacturing, oil and gas, transportation,
logistics, and storage sectors.
• Future Trends: Based on the activity at the end of Q3
and early Q4, it is expected that the numbers will surpass
anything witnessed in previous years
VI. OUTLOOK FOR 2024
The trends for Q3 2023 suggest that ransomware will remain
a significant threat in 2024, and organizations will need to adapt
and strengthen their cybersecurity measures to protect against
these evolving risks:
• Continued Growth of Ransomware: the ransomware
industry will reach new heights in 2024, continuing to
deliver a high number of victims as promising
newcomers establish their presence
• Supply Chain Attacks: Ransomware groups are
expected to take advantage of and compromise supply
chain infrastructures while still sticking to traditional
methods such as exploiting old leaked credentials and
using social engineering techniques
• Ransomware Trends: The ransomware industry is
expected to evolve with new groups and tactics
emerging.
• Law Enforcement and Industry Efforts: Efforts by
law enforcement and the cybersecurity industry to
Read more: Boosty | TG
combat ransomware will likely continue, with a focus on
shutting down major cybercrime groups and preventing
attacks
• Ransomware Insurance: As ransomware attacks
increase, the role of insurance in cybersecurity will
become more critical, with organizations needing to
navigate the complexities of coverage for ransomware
incidents
• Technological Developments: The cybersecurity
landscape will continue to evolve, with a shift towards
more comprehensive defense strategies that include
prevention, detection, remediation, and forensics
• Global Impact: The geographical impact of
ransomware is expected to remain significant, with
cybercriminals continuing to target a wide range of
countries and industries
• Ransomware Variants: The emergence of new
ransomware strains and the continued activity of
existing ones will likely persist, posing ongoing
challenges for cybersecurity defenses
VII. CONCLUSION
Conclusion underscore the importance of robust
cybersecurity measures and the need for continuous vigilance
and adaptation in the face of evolving ransomware threats:
• Ransomware Attacks in 2023: The year 2023 was a
record-breaking year for the ransomware industry, with
a significant increase in the number of attacks. The most
targeted sector was the business services sector,
followed by the retail and manufacturing sectors
• Ransomware Industry Growth: Despite the efforts of
law enforcement, the ransomware industry continued to
grow rapidly. New groups emerged, and existing groups
like LockBit3.0, ALPHV, and Cl0p caused severe
damage to organizations worldwide
• Law Enforcement Efforts: Law enforcement
authorities worldwide have been working to stop the
growth of the ransomware industry. They had some
success in shutting down several major cybercrime
groups, such as HIVE
• Outlook for 2024: the ransomware industry will
continue to grow in 2024, with new and existing groups
posing significant threats to organizations worldwide

More Related Content

Similar to Ransomware_Q3_2023. The report. [EN].pdf

Cyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationCyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationEric Reehl
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Felipe Prado
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosHaltdos
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce websiteDr. Raghavendra GS
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfKrishna N
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptxIT Company Dubai
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enBankir_Ru
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019- Mark - Fullbright
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptabilityitnewsafrica
 
Ci2 cyber insurance presentation
Ci2 cyber insurance presentationCi2 cyber insurance presentation
Ci2 cyber insurance presentationEthan S. Burger
 
Can We Avert A Cyber-Insurance Market Crisis?
Can We Avert A Cyber-Insurance Market Crisis?Can We Avert A Cyber-Insurance Market Crisis?
Can We Avert A Cyber-Insurance Market Crisis?Ethan S. Burger
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEMJoseph DeFever
 
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial SectorCapitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial SectorCapitolTechU
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignStephanie Holman
 

Similar to Ransomware_Q3_2023. The report. [EN].pdf (20)

5 main trends in cyber security for 2020
5 main trends in cyber security for 20205 main trends in cyber security for 2020
5 main trends in cyber security for 2020
 
Cyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and PreparationCyber Liability - Insurance Risk Management and Preparation
Cyber Liability - Insurance Risk Management and Preparation
 
HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT HACKER-POWERED SECURITY REPORT
HACKER-POWERED SECURITY REPORT
 
Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2Malwarebytes labs 2019 - state of malware report 2
Malwarebytes labs 2019 - state of malware report 2
 
Global Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDosGlobal Cyber Attacks report 2018 - 2019 | HaltDos
Global Cyber Attacks report 2018 - 2019 | HaltDos
 
Security troubles in e commerce website
Security troubles in e commerce websiteSecurity troubles in e commerce website
Security troubles in e commerce website
 
CYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdfCYBER-THREAT-LANDSCAPE-2021.pdf
CYBER-THREAT-LANDSCAPE-2021.pdf
 
Sel03129 usen
Sel03129 usenSel03129 usen
Sel03129 usen
 
7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx7 Cybersecurity Statistics You Need to Know in 2023.pptx
7 Cybersecurity Statistics You Need to Know in 2023.pptx
 
Estado del ransomware en 2020
Estado del ransomware en 2020Estado del ransomware en 2020
Estado del ransomware en 2020
 
Whitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_enWhitepaper 2015 industry_drilldown_finance_en
Whitepaper 2015 industry_drilldown_finance_en
 
ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019ISTR Internet Security Threat Report 2019
ISTR Internet Security Threat Report 2019
 
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and AdaptabilityPat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
Pat Pather- Cyber Security Unchartered: Vigilance, Innovation and Adaptability
 
Ci2 cyber insurance presentation
Ci2 cyber insurance presentationCi2 cyber insurance presentation
Ci2 cyber insurance presentation
 
Can We Avert A Cyber-Insurance Market Crisis?
Can We Avert A Cyber-Insurance Market Crisis?Can We Avert A Cyber-Insurance Market Crisis?
Can We Avert A Cyber-Insurance Market Crisis?
 
Guide to high volume data sources for SIEM
Guide to high volume data sources for SIEMGuide to high volume data sources for SIEM
Guide to high volume data sources for SIEM
 
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial SectorCapitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
Capitol Tech Talk Feb 17 2022 Cybersecurity Challenges in Financial Sector
 
IMC 618 - Public Relations Campaign
IMC 618 - Public Relations CampaignIMC 618 - Public Relations Campaign
IMC 618 - Public Relations Campaign
 
YiR2022-External-Final.pdf
YiR2022-External-Final.pdfYiR2022-External-Final.pdf
YiR2022-External-Final.pdf
 
Cybercrime: Radically Rethinking the Global Threat
Cybercrime:  Radically Rethinking the Global ThreatCybercrime:  Radically Rethinking the Global Threat
Cybercrime: Radically Rethinking the Global Threat
 

More from Overkill Security

Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfOverkill Security
 
LeftOverLocals. GPU Vulnerabilitiy.pdf
LeftOverLocals.   GPU Vulnerabilitiy.pdfLeftOverLocals.   GPU Vulnerabilitiy.pdf
LeftOverLocals. GPU Vulnerabilitiy.pdfOverkill Security
 
Malware Analysis Report Infamous Chisel [EN].pdf
Malware Analysis Report Infamous Chisel [EN].pdfMalware Analysis Report Infamous Chisel [EN].pdf
Malware Analysis Report Infamous Chisel [EN].pdfOverkill Security
 
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdf
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdfThe Kings of Brute-Force and DDoS Meet KillNet [EN].pdf
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdfOverkill Security
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfOverkill Security
 
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdf
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdfTechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdf
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdfOverkill Security
 
CVE. The Fortra's GoAnywhere MFT [EN].pdf
CVE. The Fortra's GoAnywhere MFT [EN].pdfCVE. The Fortra's GoAnywhere MFT [EN].pdf
CVE. The Fortra's GoAnywhere MFT [EN].pdfOverkill Security
 
Overkill Security. Monthly Digest. 2024-04.pdf
Overkill Security. Monthly Digest. 2024-04.pdfOverkill Security. Monthly Digest. 2024-04.pdf
Overkill Security. Monthly Digest. 2024-04.pdfOverkill Security
 

More from Overkill Security (8)

Microsoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdfMicrosoft BitLocker Bypass Attack Method.pdf
Microsoft BitLocker Bypass Attack Method.pdf
 
LeftOverLocals. GPU Vulnerabilitiy.pdf
LeftOverLocals.   GPU Vulnerabilitiy.pdfLeftOverLocals.   GPU Vulnerabilitiy.pdf
LeftOverLocals. GPU Vulnerabilitiy.pdf
 
Malware Analysis Report Infamous Chisel [EN].pdf
Malware Analysis Report Infamous Chisel [EN].pdfMalware Analysis Report Infamous Chisel [EN].pdf
Malware Analysis Report Infamous Chisel [EN].pdf
 
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdf
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdfThe Kings of Brute-Force and DDoS Meet KillNet [EN].pdf
The Kings of Brute-Force and DDoS Meet KillNet [EN].pdf
 
Cyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdfCyberprint. Dark Pink Apt Group [EN].pdf
Cyberprint. Dark Pink Apt Group [EN].pdf
 
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdf
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdfTechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdf
TechAttacks. Star Blizzard continues worldwide spear-phishing campaigns [EN].pdf
 
CVE. The Fortra's GoAnywhere MFT [EN].pdf
CVE. The Fortra's GoAnywhere MFT [EN].pdfCVE. The Fortra's GoAnywhere MFT [EN].pdf
CVE. The Fortra's GoAnywhere MFT [EN].pdf
 
Overkill Security. Monthly Digest. 2024-04.pdf
Overkill Security. Monthly Digest. 2024-04.pdfOverkill Security. Monthly Digest. 2024-04.pdf
Overkill Security. Monthly Digest. 2024-04.pdf
 

Recently uploaded

Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxjbellis
 
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The InsideCollecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The InsideStefan Dietze
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform EngineeringMarcus Vechiato
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuidePixlogix Infotech
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...panagenda
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!Memoori
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptxFIDO Alliance
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdfMuhammad Subhan
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentationyogeshlabana357357
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...ScyllaDB
 
Google I/O Extended 2024 Warsaw
Google I/O Extended 2024 WarsawGoogle I/O Extended 2024 Warsaw
Google I/O Extended 2024 WarsawGDSC PJATK
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data SciencePaolo Missier
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfFIDO Alliance
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfFIDO Alliance
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTopCSSGallery
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxFIDO Alliance
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfFIDO Alliance
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...FIDO Alliance
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfalexjohnson7307
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch TuesdayIvanti
 

Recently uploaded (20)

Vector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptxVector Search @ sw2con for slideshare.pptx
Vector Search @ sw2con for slideshare.pptx
 
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The InsideCollecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
Collecting & Temporal Analysis of Behavioral Web Data - Tales From The Inside
 
Working together SRE & Platform Engineering
Working together SRE & Platform EngineeringWorking together SRE & Platform Engineering
Working together SRE & Platform Engineering
 
JavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate GuideJavaScript Usage Statistics 2024 - The Ultimate Guide
JavaScript Usage Statistics 2024 - The Ultimate Guide
 
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
Easier, Faster, and More Powerful – Alles Neu macht der Mai -Wir durchleuchte...
 
State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!State of the Smart Building Startup Landscape 2024!
State of the Smart Building Startup Landscape 2024!
 
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider  Progress from Awareness to Implementation.pptxTales from a Passkey Provider  Progress from Awareness to Implementation.pptx
Tales from a Passkey Provider Progress from Awareness to Implementation.pptx
 
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
“Iamnobody89757” Understanding the Mysterious of Digital Identity.pdf
 
AI mind or machine power point presentation
AI mind or machine power point presentationAI mind or machine power point presentation
AI mind or machine power point presentation
 
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
Event-Driven Architecture Masterclass: Integrating Distributed Data Stores Ac...
 
Google I/O Extended 2024 Warsaw
Google I/O Extended 2024 WarsawGoogle I/O Extended 2024 Warsaw
Google I/O Extended 2024 Warsaw
 
Design and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data ScienceDesign and Development of a Provenance Capture Platform for Data Science
Design and Development of a Provenance Capture Platform for Data Science
 
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdfSimplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
Simplified FDO Manufacturing Flow with TPMs _ Liam at Infineon.pdf
 
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdfIntroduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
Introduction to FDO and How It works Applications _ Richard at FIDO Alliance.pdf
 
Top 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development CompaniesTop 10 CodeIgniter Development Companies
Top 10 CodeIgniter Development Companies
 
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptxHarnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
Harnessing Passkeys in the Battle Against AI-Powered Cyber Threats.pptx
 
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdfHow Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
How Red Hat Uses FDO in Device Lifecycle _ Costin and Vitaliy at Red Hat.pdf
 
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...Hyatt driving innovation and exceptional customer experiences with FIDO passw...
Hyatt driving innovation and exceptional customer experiences with FIDO passw...
 
Generative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdfGenerative AI Use Cases and Applications.pdf
Generative AI Use Cases and Applications.pdf
 
2024 May Patch Tuesday
2024 May Patch Tuesday2024 May Patch Tuesday
2024 May Patch Tuesday
 

Ransomware_Q3_2023. The report. [EN].pdf

  • 1. Read more: Boosty | TG I. INTRODUCTION According to different reports the year 2023 is considered the most successful year for ransomware groups in history, with a total of 4,368 victims, marking a rise of over 55.5% since the previous year. Q2 and Q3 alone claimed more victims than the entirety of 2022, with 2,903 victims. In Q2 2023, there was a significant increase of 67% in ransomware cases compared to the previous quarter, with ransomware groups compromising 1,386 victims worldwide. Below, we will analyze in detail the public materials on ransomware for the third quarter of 2023, delving into various aspects of the current situation, changing trends in attacks, industries and the geography of the phenomenon. The materials make it possible not only to assess the quantitative factors of incidents, but also to provide a qualitative synthesis of these tactics used by attackers and the consequences for cybersecurity strategies in the future. The purpose of the analysis is to provide readers with useful information and a deeper understanding of the phenomenon of ransomware in its current form and its trajectory in the field of cybersecurity II. 2023 RANSOMWARE OVERVIEW • Ransomware Attacks Increase: The number of known attacks, where the victim did not pay a ransom, was 457 in November alone; the total number of attacks recorded was 1,900, and the undisclosed attacks were a massive 1,815 in the first six months of the year. The number of ransomware-related posts was 4,082, with an average of 371.1 posts per month. • Ransomware Attacks on Healthcare Sector: with a 278% increase in ransomware attacks on the health sector over the past four years. The large breaches reported in 2023 affected over 88 million individuals, a 60% increase from the previous year. • Ransomware Gangs: Several ransomware gangs were shut down in 2023, including Hive, RansomedVC, and ALPHV. However, new and evolving players such as Hunters International, Dragon Force, and WereWolves emerged. • Ransomware Payment: The average enterprise ransom payment exceeded $100,000, with a $5.3 million average demand. However, 80% of organizations have a "Do-Not-Pay" policy on ransomware, and only 41% of organizations attacked last year paid the ransom. • Ransomware Insurance: 77% of organizations found out that ransomware is specifically excluded from their security insurance. Insurance companies are catching on, with 74% seeing their premiums increase, 43% seeing increased deductibles, and 10% seeing their coverage benefits reduced. • Ransomware Targets: manufacturing sector emerged as a prime target for 48 distinct ransomware groups In United States. • High-Profile Attacks: High-profile attacks were carried out on Toyota, Boeing, and more using a Citrix Bleed vulnerability (CVE-2023-4966). • Ransomware as a Service (RaaS): The proliferation of RaaS was a notable trend in 2023, simplifying the execution of ransomware attacks for cybercriminals. • Prominent Ransomware Groups: Groups such as CL0P played a major role in the spike of ransomware activity in 2023, with CL0P exploiting the file transfer software and impacting over 130 victims. • Ransomware Success: The year 2023 is noted as the most successful year for ransomware groups historically, with a total of 4,368 victims, which is a 55.5% increase from the previous year. The second and third quarters of 2023 alone surpassed the total number of victims in 2022, with 2,903 victims. • Q2 2023 Ransomware Surge: There was a 67% increase in ransomware cases in Q2 2023 compared to the previous quarter, with 1,386 victims globally. Leading ransomware groups during this period were LockBit3.0, ALPHV, and Cl0p. • MOVEit Campaign: The MOVEit campaign was singled out as the most successful of the year, underscoring the significance of supply chain attacks and the need for robust version control and attack surface understanding. The United States was the primary target, with approximately 64% of the cases. • Record-Breaking Q3 2023: Q3 2023 was the most successful quarter ever for ransomware, with the industry heavily impacted by the exploitation of critical vulnerabilities. The rise of new ransomware groups and families contributed to this growth. • Continued Growth Despite Law Enforcement: Despite global law enforcement efforts to combat ransomware, the industry is expanding rapidly.
  • 2. Read more: Boosty | TG III. HIGHLIGHT ON MOVEIT CAMPAIGN MOVEit Campaign refers to a significant cybersecurity incident that occurred in 2023, involving the exploitation of a zero-day vulnerability in the MOVEit file transfer software developed by Progress Software. The campaign was orchestrated by the Clop ransomware group, which used the vulnerability to steal data from numerous organizations across various sectors, including government, finance, and healthcare. Here are the key points: • The Vulnerability and Exploitation: The vulnerability, tracked as CVE-2023-34362, affected both on-premises and cloud-based versions of MOVEit. It was first disclosed by Progress on May 31, 2023, and a patch was issued shortly after. The vulnerability was related to SQL injection, a common entry point into applications that enables data manipulation or database access. • The Perpetrators: The Clop ransomware group was responsible for the attacks and they were also linked to the GoAnywhere and PaperCut incidents earlier in the same year. • The Impact: The campaign had a significant impact, affecting over 1,062 organizations and approximately 65,435,641 individuals by the end of August 2023. The victims spanned a range of industries and included both private entities and public sector organizations. • The Response: Progress Software responded promptly to the discovery of the vulnerability, issuing a patch and advising customers to apply it immediately. However, the victim count continued to grow months later, suggesting that many organizations were likely breached in the first few days and weeks of the campaign. • The Aftermath: The MOVEit campaign highlighted the importance of proactive cybersecurity and vulnerability management. It also underscored the potential damage that can be caused by supply chain cyber-attacks, as many organizations were compromised not because they used MOVEit directly, but because they employed third- party contractors or subcontractors who did. IV. GEOGRAPHICAL IMPACT Key points related to geographical impact: • Global Spread of Ransomware: Cybercriminals expanded their geographical reach in 2023, taking proven malware tools to new countries and regions. • Countries Most Affected: The United States was the most affected country, with the highest number of breached accounts. Other countries significantly impacted by ransomware attacks included the United Kingdom and Canada, Mozambique, Angola, and Ghana. • Ransomware by Industry: Ransomware attacks affected some verticals more than others. The top targets by industry included education, construction and property, central and federal government, media, entertainment and leisure, and local and state government. • Ransomware Trends: New ransomware groups like Rhysida, BianLian, IceFire, Sparta, and Bl00dy emerged, underscoring the evolving nature of the industry. V. Q3 2023: A RECORD QUARTER Here are the key findings into the surge in ransomware activity during the third quarter of 2023: • Record-Breaking Ransomware Activity: The third quarter of 2023 witnessed a significant surge in ransomware activity, with global ransomware attack frequency up by 11% over Q2 and 95% year-over-year (YoY). • Ransomware Victims: The number of ransomware victims in 2023 has already surpassed what was observed for 2021 and 2022. • Emerging Ransomware Groups: New ransomware groups such as MalasLocker, 8base, and Nokoyawa gained attention in Q3 2023. In their first quarter of operations, these groups collectively claimed a total of 305 victims. • Ransomware by Industry: Ransomware attacks affected some sectors more than others. The sectors hardest hit by the record-breaking spike in ransomware attack frequency included law practices, government agencies, manufacturing, oil and gas, transportation, logistics, and storage sectors. • Future Trends: Based on the activity at the end of Q3 and early Q4, it is expected that the numbers will surpass anything witnessed in previous years VI. OUTLOOK FOR 2024 The trends for Q3 2023 suggest that ransomware will remain a significant threat in 2024, and organizations will need to adapt and strengthen their cybersecurity measures to protect against these evolving risks: • Continued Growth of Ransomware: the ransomware industry will reach new heights in 2024, continuing to deliver a high number of victims as promising newcomers establish their presence • Supply Chain Attacks: Ransomware groups are expected to take advantage of and compromise supply chain infrastructures while still sticking to traditional methods such as exploiting old leaked credentials and using social engineering techniques • Ransomware Trends: The ransomware industry is expected to evolve with new groups and tactics emerging. • Law Enforcement and Industry Efforts: Efforts by law enforcement and the cybersecurity industry to
  • 3. Read more: Boosty | TG combat ransomware will likely continue, with a focus on shutting down major cybercrime groups and preventing attacks • Ransomware Insurance: As ransomware attacks increase, the role of insurance in cybersecurity will become more critical, with organizations needing to navigate the complexities of coverage for ransomware incidents • Technological Developments: The cybersecurity landscape will continue to evolve, with a shift towards more comprehensive defense strategies that include prevention, detection, remediation, and forensics • Global Impact: The geographical impact of ransomware is expected to remain significant, with cybercriminals continuing to target a wide range of countries and industries • Ransomware Variants: The emergence of new ransomware strains and the continued activity of existing ones will likely persist, posing ongoing challenges for cybersecurity defenses VII. CONCLUSION Conclusion underscore the importance of robust cybersecurity measures and the need for continuous vigilance and adaptation in the face of evolving ransomware threats: • Ransomware Attacks in 2023: The year 2023 was a record-breaking year for the ransomware industry, with a significant increase in the number of attacks. The most targeted sector was the business services sector, followed by the retail and manufacturing sectors • Ransomware Industry Growth: Despite the efforts of law enforcement, the ransomware industry continued to grow rapidly. New groups emerged, and existing groups like LockBit3.0, ALPHV, and Cl0p caused severe damage to organizations worldwide • Law Enforcement Efforts: Law enforcement authorities worldwide have been working to stop the growth of the ransomware industry. They had some success in shutting down several major cybercrime groups, such as HIVE • Outlook for 2024: the ransomware industry will continue to grow in 2024, with new and existing groups posing significant threats to organizations worldwide