Ransomware Attacks
Ransomware Attacks
RANSOMWARE THREAT
LANDSCAPE REPORT
RANSOMWARE
20
RESURGENCE
EMERGING TRENDS,
THREAT ACTORS, AND
CYBERSECURITY
23
STRATEGIES
EXECUTIVE
SUMMARY
Among all cyber threats, ransomware
groups continue to evolve into formidable
adversaries, causing significant financial
and operational disruptions.
The top targeted industries were Manufacturing (19.5%), Professional, Scientific, and Technical Services (15.3%), and Educational Services
(6.1%).
The United States was the top targeted country, accounting for 43% of victim organizations, followed by the UK (5.7%) and Germany (4.4%).
Ransomware groups tended to target companies with annual revenues of around $50M to $60M, with third-party vendors often being targeted
for client information extortion.
The top ransomware groups during the analysis period included LockBit (29%), AlphaVM (BlackCat) (8.6%), and Black Basta (7.2%).
Encryption-less ransomware is on the rise, underscoring the importance of data protection and regulatory compliance in addition to
addressing business interruption risks posed by traditional encryption-based attacks.
Over 70% of ransomware victims had an RSI™ value above the high-risk threshold (0.4), indicating their susceptibility to ransomware attacks.
Common ransomware indicators among victims included poor email configuration, recent credential leaks, public remote access ports, out-of-
date systems, and IP addresses with botnet activity.
1
NAVIGATING THE RANSOMWARE
LANDSCAPE IN 2023
The dynamic and often unpredictable nature of cyber threats poses Through a detailed analysis of 2,708 ransomware victims publicized
a constant challenge for organizations worldwide. Among these by ransomware groups between April 1, 2022, and March 31, 2023,
threats, ransomware groups continue to evolve into formidable we have identified key trends, targeted industries, and countries, as
adversaries, causing significant financial and operational well as the prominent ransomware groups behind these attacks.
disruptions. In recent years, ransomware groups have adapted their Additionally, we delve into the Ransomware Susceptibility Index™
tactics, honed their targeting methodologies, and exploited (RSI™), a parameter developed by Black Kite, which computes the
vulnerabilities in third-party vendors to maximize their profits. likelihood of an organization experiencing a ransomware attack.
These groups have taken on the characteristics of a tech company, By understanding the complexities of the ransomware landscape in
adopting a mentality geared towards expanding their illicit 2023, recognizing the patterns of these cybercriminals, and
businesses. This rapid evolution of cybercriminals creates a acknowledging the challenges faced by cybersecurity professionals,
challenging and uneven playing field for cybersecurity professionals organizations can make informed decisions about their
tasked with defending organizations against ransomware attacks. cybersecurity strategies, invest in the right defenses, and ultimately
reduce their susceptibility to ransomware attacks.
This report aims to provide valuable insights into the current state of
ransomware attacks and equip cybersecurity professionals with We hope that the information, statistics, and insights provided in this
crucial information to combat these resourceful adversaries. report will empower and aid cybersecurity professionals in their
ongoing battle against cybercrime.
# of victims announced
by ransomware groups
*We use the North American Industry Classification System (NAICS) codes for industry
classifications in this analysis.
LockBit's main TTPs include: *This is a statement based on an interview with the leader of the LockBit group and published
Exploiting software vulnerabilities using exploit kits, such as negotiation chats.
Why the change in tactics? As regulatory fines on data protection increase, data breaches become an attractive target for
ransomware operators. By threatening to leak sensitive data, they can pressure victims to pay the ransom, even if they have strong
backup and recovery systems in place. Ransomware groups may also want to avoid causing unintended business interruption and
attracting unwanted international law enforcement attention by disrupting critical infrastructure.
To address this evolving threat landscape, ransomware prevention now requires a dual approach. Organizations both ensure
robust backup and recovery processes and also prioritize data protection to avoid regulatory penalties and reputational damage.
A BLACK KITE RESEARCH REPORT
TEN: PLAY ELEVEN: AVOSLOCKER
EMERGING RANSOMWARE RAAS-FORWARD
GROUP TARGETING EUROPE
Accounting for 2.0% of attacks, AvosLocker is an affiliate-based
Ransomware-as-a-Service (RaaS) group. The FBI issued a warning
Appearing in June 2022 and becoming more visible in November in March 2022 about the group targeting victims across multiple
2022, Play ransomware group is responsible for 2.4% of attacks. critical infrastructure sectors in the United States, including
The group has targeted numerous organizations, including the City Financial Services, Critical Manufacturing, and Government
of Oakland, Antwerp, H-Hotels, Rackspace, Arnold Clark, and A10 Facilities.
Networks. Play's behavior and tactics resemble those of Hive and
Nokoyawa ransomware, using similar file names and paths for their In June 2022, the group exploited a remote code execution (RCE)
tools and payloads. vulnerability in Atlassian Confluence Server and Data Center
instances for initial access. Later, in December 2022, Kroll identified
Play's infection chain includes exploiting compromised valid new tactics targeting backup systems used by AvosLocker-
accounts or unpatched Fortinet SSL VPN vulnerabilities to access associated threat actors. They attempted to leverage vulnerabilities
organizational networks. By the end of December 2022, Play was in Veeam Backup and Replication software (CVE-2022-26500 and
observed exploiting two ProxyNotShell vulnerabilities in Microsoft CVE-2022-26501) for possible data exfiltration. AvosLocker has
Exchange for initial access. Notably, Play has announced more announced more victims in the Education sector than any other
victims in Europe than the U.S., with 52% of victims located in industry, with over 70% of victims located in the U.S.
Europe.
The table provided offers a comprehensive overview of the most Black Basta** Manufacturing
North
($50M-$60M]
America
targeted industries, regions, and annual revenue ranges for each
group, highlighting the importance of understanding the specific Professional, Scientific, and Technical
Royal** North America ($40M-$50M]
Services
threats posed by these groups. Organizations need to stay informed
about these evolving threats and adopt proactive cybersecurity North
Hive* Manufacturing ($40M-$50M]
measures to mitigate the risks associated with ransomware attacks. America
Vice
Educational Services Europe ($70M-$80M]
Overall, it is crucial for businesses to prioritize security, continuously Society
update and patch their systems, and invest in employee education North
BianLian** Manufacturing ($50M-$60M]
to prevent these ransomware groups from causing further damage. America
As these groups continue to adapt their tactics and focus on new
Karakurt Manufacturing North America ($50M-$60M]
targets, the collaboration between organizations, cybersecurity
professionals, and law enforcement will be essential in combating Royal**
Professional, North
($40M-$50M]
Scientific, and Technical Services America
the growing ransomware threat.
Professional, Scientific, and Technical
Play** Europe ($30M-$40M]
Services
Educational North
AvosLocker ($40M-$50M]
Services, Distributed America
(*) Inactive
(**) Appeared in the last 12 months
67%
62%
42%
31%
REQUEST A FREE
RSI™ RATING
A BLACK KITE RESEARCH REPORT
Take action now.
RSI™ DISTRIBUTION OF RANSOMWARE VICTIMS CHART 7
Ransomware groups are well aware of this and leverage this information during negotiations. Some groups, like BianLian and Karakurt, have even
shifted towards encryption-less ransomware, focusing more on holding data hostage.
With this in mind, we provide recommendations for several phases to help organizations better prepare for, respond to, and recover
from ransomware attacks.
endpoint security
Implement strong endpoint security measures, including data and system backup
antivirus and anti-malware software, and consider deploying Regularly back up critical data and systems to allow for
advanced solutions like micro VMs to prevent malware from quick recovery in the event of an attack. Store backups
spreading. both on-site and off-site, and consider using air-gapped
storage for added protection. Test your backup and
recovery processes periodically to ensure their
network security effectiveness.
Restrict remote access to your network by closing
unnecessary ports, using VPNs, and employing strong
authentication methods like multi-factor authentication (MFA).
By implementing these internal security measures, you can
reduce the likelihood of falling victim to a ransomware attack and
A BLACK KITE RESEARCH REPORT
minimize the potential damage if an attack does occur.
MITIGATING THIRD-PARTY
RANSOMWARE RISK
TO MITIGATE THE RISK OF RANSOMWARE ATTACKS DUE TO
THIRD-PARTY VENDORS, ORGANIZATIONS SHOULD:
3.
Perform regular audits of vendors' security practices
and provide guidance for improvement if necessary.
4.
Foster a culture of collaboration and information sharing among
vendors to enhance overall cybersecurity.
2.
Implement recommended security measures to prevent similar
attacks in the future.
3.
Review and update your incident response plan based on the lessons
learned.
We've provided recommendations for mitigating ransomware risk in three phases: With 500+ customers across the globe and counting, we're committed
prevention, response, and recovery. By implementing a combination of internal to improving the health and safety of the entire planet's cyber
security measures and third-party risk management, organizations can stay off the ecosystem with the industry’s most accurate and comprehensive cyber
radar of ransomware groups, protect sensitive data, and minimize the potential intelligence. While other security ratings service (SRS) providers try to
damage caused by ransomware attacks. narrow the scope, Black Kite provides the only standards-based cyber
risk assessments that analyze your supply chain's cybersecurity
In the face of an evolving threat landscape, it's crucial to stay vigilant and posture from three critical dimensions: technical, financial, and
continuously improve your cybersecurity posture. Black Kite's vendor risk compliance.
intelligence platform offers comprehensive insights and actionable
recommendations to help organizations stay one step ahead of ransomware
threats. Don't wait for a ransomware attack to happen—take control of your CONTACT US [email protected]
Copyright © 2023 Black Kite
cybersecurity today by requesting a free RSI™ score for your organization.
800 Boylston Street, Suite 2905
Boston, MA 02199