From July 2022 to September 2022, 27 ransomware variations were utilized to commit 455 assaults, according to the Intel 471 Leading Ransomware Variants in Q3 of 2022 study.
This represents a 38-attack reduction from the second quarter of 2022 and a 134-attack decline from the first quarter of 2022. LockBit 3.0 was the most common ransomware strain in Q3 2022, accounting for 42% of all reported instances.
-
TV cult preacher jailed for 8,658 years in Turkey
-
Helicopter crashes and catches fire in Mexico: 5 dead
It was closely followed by Black Basta (11%), Hive (9%), and ALPHV (almost 7%).
The newest Intel 471 report outlines the number of victims, nations, sectors, and businesses affected by the 27 distinct ransomware variants that debuted in Q3 2022.
With the fall of the Conti ransomware group earlier this year, Intel 471’s report also includes a deep dive into the impact of the four emerging variants that pose the largest threats to countries such as the United States and the United Kingdom, including LockBit 3.0 and Black Basta.
Intel 471 researchers’ observations of ransomware attacks in the third quarter of 2022 showed that the variants collectively targeted 111 organizations in July, 162 in August and 182 in September.
The LockBit variant has remained the most impactful ransomware service, with 192 attacks, for the fourth consecutive quarter beginning with the third quarter of 2021. Following LockBit 3.0, 50 attacks were associated with Black Basta, 42 with Hive and 30 with ALPHV.
Other ransomware variants observed conducting multiple ransomware attacks this quarter in descending order were AvosLocker, Vice Society, STORMOUS RANSOMWARE, RansomHouse, Quantum and LV, each accounting for 32 or fewer breaches.
The research found that attacks impacting the consumer and industrial products sector in Q3 2022 decreased by 14% from Q2 2022. However, this sector continued to be the most impacted this quarter, as it was in both Q1 and Q2 2022.
The second-most-impacted sector from July 2022 to September 2022 was professional services and consulting, followed by manufacturing.
These industries were also among the top four most impacted in the third and fourth quarters of 2021, as well as the first and second quarters of 2022. This implies that there has been no substantial variation in the key impacted sectors thus far in 2021 and 2022.
According to Intel 471, North America was the most hit area in the third quarter of 2022, accounting for 43% of all reported assaults.Europe came in second with 33%, Asia came in third with just under 11%, and South America came in fourth with 4%.
These percentages were practically unchanged from the prior quarter.
THANK YOU SO MUCH FOR READING OUR STORIES ON A CONSTANT BASIS. For more fun updates, please like, comment, and SHARE stories on all social media platforms!