Wednesday , January 22 2025
Globe

Task force says
Ransomware hit 117 countries, Over 6,500 attacks recorded

In 2023, over 6,500 ransomware attacks were reported, affecting a record 117 countries worldwide after a decline in 2022.

Ransomware incidents rose 73% year-over-year to 6,670, with significant increases in June and July linked to a widely used file transfer tool.

Delay patching leaves about 50,000 Fortinet firewalls to zero-day attack

Fortinet customers must apply the latest updates, as almost 50,000 management interfaces remain vulnerable to the latest zero-day exploit. The...
Read More
Delay patching leaves about 50,000 Fortinet firewalls to zero-day attack

Daily Security Update Dated: 21.01.2025

Every day a lot of cyberattack happen around the world including ransomware, Malware attack, data breaches, website defacement and so...
Read More
Daily Security Update Dated: 21.01.2025

126 Linux kernel Vulns Allow Attackers Exploit 78 Linux Sub-Systems

Ubuntu 22.04 LTS users are advised to update their systems right away due to a crucial security patch from Canonical...
Read More
126 Linux kernel Vulns Allow Attackers Exploit 78 Linux Sub-Systems

CERT-UA alerts about “security audit” requests through AnyDesk

Attackers are pretending to be Ukraine's Computer Emergency Response Team (CERT-UA) using AnyDesk to access target computers. “Unidentified individuals are...
Read More
CERT-UA alerts about “security audit” requests through AnyDesk

Oracle Critical Pre-Release update addressed 320 flaw

Oracle Critical Patch Update Pre-Release Announcement shares details about the upcoming update scheduled for January 21, 2025. Note that this...
Read More
Oracle Critical Pre-Release update addressed 320 flaw

OWASP Reveils Top 10 Smart Contract Vulnerabilities for 2025

OWASP has released its updated list of the top 10 vulnerabilities in smart contracts for 2025. This guide highlights the...
Read More
OWASP Reveils Top 10 Smart Contract Vulnerabilities for 2025

Multiple Azure DevOps Vulns Allow To Inject CRLF Queries & Rebind DNS

Security researchers have found several vulnerabilities in Azure DevOps that could enable attackers to inject CRLF queries and carry out...
Read More
Multiple Azure DevOps Vulns Allow To Inject CRLF Queries & Rebind DNS

Intel holds 22 employees from one Bangladeshi University

Intel Corporation is a leading semiconductor chip manufacturer, employing at least 22 graduates from the Department of Applied Chemistry and...
Read More
Intel holds 22 employees from one Bangladeshi University

VPN Surge 1500% in USA after TikTok Shut Down

vpnMentor’s Research Team is monitoring the potential TikTok ban in the U.S., driven by national security and data privacy issues....
Read More
VPN Surge 1500% in USA after TikTok Shut Down

MITRE Launches D3FEND 1.0; The Milestone for Cybersecurity Ontology

MITRE launched D3FENDTM 1.0, a cybersecurity framework that provides a vocabulary and understanding of the cyber domain. D3FEND 1.0, funded...
Read More
MITRE Launches D3FEND 1.0; The Milestone for Cybersecurity Ontology

The Ransomware Task Force, established in 2021 by the nonprofit Institute for Security and Technology, is a public/private group of cybersecurity experts and government officials compiled the numbers.

In its 2023 annual report, the organization relied on data from eCrime.ch, which gathers messages from data leak sites.

The task force found that 117 countries were impacted by ransomware incidents from 66 different groups. In 2022, there were 105 countries and 58 gangs involved.

Global Ransomware Incidents: Year-Over-Year Change:

In 2023, ransomware activity increased in South Asia and South America, particularly in Iran, Pakistan, Brazil, and India. Brazil’s presidential office and India’s hospitals and financial systems were notably targeted.

LockBit and AlphV, two ransomware-as-a-service groups shut down by law enforcement this year, were the most active in various regions. They mainly targeted the construction, healthcare, and IT sectors.

Timeline of Incidents by Ransomware Group:

Some experts think that ransomware gangs may exaggerate claims about victims on leak sites. However, eCrime.ch’s statistics align with reports from the FBI and Chainalysis, which indicate that 2023 saw a record number of ransomware complaints and profits from these attacks.

The Ransomware Task Force expressed concern over the growing scale, frequency, and complexity of ransomware incidents as cybercriminals improve the RaaS model.

“The fundamental criminal effectiveness of the RaaS model has not changed, and these crimes continue to grow more profitable over time. Additional efforts must be taken in 2024 and beyond to disrupt this model,” the group said.

Global Ransomware Incidents by Country:

The report indicates that half of the 2021 ransomware task force recommendations are still unmet. Although progress has been made in incident reporting and global cooperation, efforts to stop ransom payments have been limited. Law enforcement urges victims not to pay ransoms if they can avoid it.

Global Ransomware Incidents by Month, 2023:

In April, the Ransomware Task Force stated that although some recommendations need new laws, many efforts to prepare organizations for attacks and support victims are still lacking.

“Governments have not taken all necessary further actions to combat ransomware,” the report said.

Check Also

Botnet

Botnet Exploits 13,000 MikroTik Devices Abusing Misconfigured DNS

A recent Infoblox Threat Intel report reveals a sophisticated botnet that exploits DNS misconfigurations to …

Leave a Reply

Your email address will not be published. Required fields are marked *