Ransomware hit 649 critical infrastructure orgs in 2021

Bylita

Mar 24, 2022 #"Technology Docking Stations, #Absorbable Modified Polymers Technology, #Advanced Technology Grants Pass, #Aidan'S Professional Technology Services, #Albuquerque Nm Information Technology Recruiters, #Bhd Technology Vr, #Catholic ""Information Technology, #Ceo Comcast Technology, #Computer Technology Electronic, #Current Applications Of Rdna Technology, #Disadvantages Technology Law, #Ferrum Technology Services, #Fundamentals Of Medical Laboratory Technology, #Gmu Department Of Information Technology, #Hornborg Alf Technology Effects, #I'M Done Working In Technology, #James V. Arms Technology, #Jurassic Park Technology Analysis, #Liquidmetal Technology News, #Llc, #Mathey Technology And Engineering, #Medical Technology In 500 Bc, #Musc Library Technology Downloads, #New Jersey Technology Office Space, #Pc Ralley Technology, #Ridge Technology Services, #Technology 3x Reverse Etf, #Technology Abuse Use, #Technology Adoption Three Types, #Technology Advantage Info, #Technology And Improving Menial Jobs, #Technology Classroom Building 311, #Technology Companys In Usa, #Technology Distracting Studying Students, #Technology Enablement White Paper, #Technology Images For Ppt, #Technology Impact On Finance Departments, #Technology In Chennai, #Technology In Greek Translation, #Technology Into History Lesson, #Technology Is Electricity Ted Talks, #Technology Professionals Of British Columbia, #Technology Relatesecuirty Topics, #Technology Studies Emu, #Technology To Prevent Medication Errors, #Technology Want What Ails Look, #Tesla Technology Roadmap, #Veterinary Assisting Vs Veterinary Technology", #Wentworth Institute Of Technology Animation, #What Is Today'S Technology, #With The Arise Of Technology

Ransomware

The Federal Bureau of Investigation (FBI) states ransomware gangs have breached the networks of at minimum 649 corporations from various US critical infrastructure sectors final 12 months, in accordance to the Online Criminal offense Criticism Heart (IC3) 2021 Web Criminal offense Report.

Nonetheless, the actual number is very likely better specified that the FBI only begun tracking reported ransomware incidents in which the sufferer a vital infrastructure sector organization in June 2021.

Also, the FBI did not include attacks in its studies if the victims did not file a complaint with the FBI’s Net Criminal offense Criticism Heart (IC3).

“The IC3 acquired 649 grievances that indicated businesses belonging to a significant infrastructure sector were being victims of a ransomware attack,” the FBI stated [PDF].

“Of the 16 significant infrastructure sectors, IC3 reporting indicated 14 sectors experienced at least 1 member that fell target to a ransomware attack in 2021.”

All through very last 12 months, the FBI issued several advisories, Personal Sector Notifications (PINs), and flash alerts warning of ransomware focusing on important infrastructure, including U.S. Drinking water and Wastewater Devices, the Food and Agriculture sector, U.S. Healthcare and To start with Responder networks, and education institutions.

Given that December, the FBI also unveiled that the Ragnar Locker ransomware gang breached the networks of at the very least 52 important orgs, Cuba ransomware compromised at least 49 U.S. essential infrastructure entities, while the BlackByte ransomware gang hit at least three others.

Critical infrastructure ransomware hits
Graphic: FBI

Leading gangs powering attacks in opposition to U.S. essential infrastructure

The leading 3 ransomware gangs that breached critical infrastructure orgs’ networks, centered on the range of assaults, were CONTI (with 87 victims), LockBit (with 58), and REvil/Sodinokibi (with 51).

These groups’ operators strike some sectors a lot more than other individuals, with CONTI most usually attacking the Important Production, Industrial Facilities, and Meals and Agriculture sectors.

On the other hand, LockBit ransomware was a lot more often employed versus Govt Facilities, Health care and Public Health, and Economical Companies sectors. 

At the identical time, REvil/Sodinokibi largely targeted Financial Services, Information and facts Technology, and Healthcare and Community Wellbeing sectors.

Top ransomware critical infrastructure
Image: FBI

The FBI claimed it doesn’t encourage paying out ransoms given that victims have no warranty that this will stop long term assaults or leaks of stolen facts.

Alternatively, spending ransoms will even further motivate the ransomware gangs to focus on even more victims and incentivize other cybercrime teams to be a part of in and start ransomware attacks.

Victims are urged to report ransomware incidents to their community FBI subject place of work or the IC3. This will provide the investigators with important information to monitor ransomware teams, keep them accountable, and reduce other attacks.

As aspect of IC3’s 2021 Net Criminal offense Report, the FBI additional that it “anticipates an increase in essential infrastructure victimization in 2022.”

“The 2021 Internet Criminal offense Report features information from 847,376 issues of suspected net crime—a 7% boost from 2020—and noted losses exceeding $6.9 billion,” the FBI included.

“The leading 3 cyber crimes noted by victims in 2021 had been phishing frauds, non-payment/non-delivery frauds, and particular knowledge breach.”

By lita