December 27, 2022 By Jennifer Gregory 3 min read

As we look forward to 2023, we can find many ransomware lessons in looking back at 2022. The year brought us numerous attacks by many of the same gangs we’ve watched for years, as well as some newcomers.

Many ransomware gangs operate like businesses, with their own marketing departments and user documentation. With the advent of Ransomware-as-a-Service (RaaS), gangs now sell their software to other criminals and get a portion of the profits — revenue without having to lift even a virtual finger.

But just like legitimate companies, some gangs are more successful than others. By understanding recent and common tactics, companies can create an effective plan to thwart ransomware attacks in the new year.

Here are four ransomware gangs that made headlines in 2022:

LockBit

LockBit had a big year — especially in May when the group was responsible for 40% of all ransomware attacks. The group even bragged on social media that it attacked 12,125 organizations, including Thales Ground and the French Ministry of Justice.

One of the biggest reasons the group made the headlines in 2022 was its release of a new ransomware variant, dubbed LockBit 3.0. While the group targeted organizations worldwide, the United States was the top target with the most victims. LockBit also made headlines this year by being the first group to launch its own bug bounty program, offering up to a million dollars to those willing to share sensitive personal information with them.

LockBit’s attack method of using a propriety information stealer and downloading browser data to its secure server separates it from other groups. LockBit was also one of several gangs that appeared to be “dead” and then become active again.

REvil

A story about the top gangs of 2022 wouldn’t be complete without REvil, even though the group had an official death date of May 2022.

Many group members were arrested in Russia in early 2022, but they are now back up and running, causing business disruption with their attacks. The resurrected REvil is using many of the same strategies, such as creating and attaching a random extension to affected files. However, attacks now use an updated encrypter, which makes it easier for the gang to target its attacks.

Read the Ransomware Guide  

BlackCat (ALPHV)

This group is new on the ransomware scene, launching its first official attack in 2021. The FBI reported that members are connected to the BlackMatter/DarkSide Group.

BlackCat has launched attacks on more than 60 organizations, targeting both nonprofits and corporations in industries ranging from technology to real estate. Among its high-profile attacks was one on the Austrian federal state Carinthia, in which they demanded a $5 million ransom. Additionally, the group has the distinction of being the first to launch an attack on an organization using RUST, which is typically considered to be one of the more secure programming languages.

BlackCat’s attacks tend to use a similar approach: gaining access through previously compromised credentials and then using distributed denial-of-service (DDoS) attacks. The attacks start by taking over Active Directory user and administrator accounts and then deploying the ransomware. Ransoms are usually requested to be paid in Bitcoin and Monero, but the gang has settled for ransom payments lower than the demanded amount.

Black Basta

Many of Black Basta’s members were previously part of the Conti and REvil ransomware gangs. The group’s first known attack happened in April 2022, when the American Dental Association was forced to shut down services to members, including online, telephone, chat and email. Other victims included the building and construction firm Knauf and the agriculture equipment company AGCO.

Black Basta specializes in using a RaaS double-extortion technique, which renders the victim’s data unusable and threatens to make sensitive information public. Like many other groups, Black Basta tends to rely on DDoS attacks to increase the odds that the target will pay the ransom demanded.

As we move into 2023, cybersecurity professionals should leverage the lessons we’ve learned and the ransomware tactics we’ve seen in 2022 to help make organizations safer and more secure.

More from Risk Management

Researchers develop malicious AI ‘worm’ targeting generative AI systems

2 min read - Researchers have created a new, never-seen-before kind of malware they call the "Morris II" worm, which uses popular AI services to spread itself, infect new systems and steal data. The name references the original Morris computer worm that wreaked havoc on the internet in 1988.The worm demonstrates the potential dangers of AI security threats and creates a new urgency around securing AI models.New worm utilizes adversarial self-replicating promptThe researchers from Cornell Tech, the Israel Institute of Technology and Intuit, used what’s…

What should Security Operations teams take away from the IBM X-Force 2024 Threat Intelligence Index?

3 min read - The IBM X-Force 2024 Threat Intelligence Index has been released. The headlines are in and among them are the fact that a global identity crisis is emerging. X-Force noted a 71% increase year-to-year in attacks using valid credentials.In this blog post, I’ll explore three cybersecurity recommendations from the Threat Intelligence Index, and define a checklist your Security Operations Center (SOC) should consider as you help your organization manage identity risk.The report identified six action items:Remove identity silosReduce the risk of…

Obtaining security clearance: Hurdles and requirements

3 min read - As security moves closer to the top of the operational priority list for private and public organizations, needing to obtain a security clearance for jobs is more commonplace. Security clearance is a prerequisite for a wide range of roles, especially those related to national security and defense.Obtaining that clearance, however, is far from simple. The process often involves scrutinizing one’s background, financial history and even personal character. Let’s briefly explore some of the hurdles, expectations and requirements of obtaining a…

Topic updates

Get email updates and stay ahead of the latest threats to the security landscape, thought leadership and research.
Subscribe today