City
Epaper

India saw 53% increase in ransomware attacks in 2022: CERT-In

By IANS | Published: April 14, 2023 4:21 PM

New Delhi, April 14 India saw a 53 per cent increase in ransomware incidents in 2022 (year-over-year) and ...

Open in App

New Delhi, April 14 India saw a 53 per cent increase in ransomware incidents in 2022 (year-over-year) and IT and ITeS was the majorly impacted sector followed by finance and manufacturing, India's national cyber agency CERT-In has said in its latest report.

Ransomware players targeted critical infrastructure organisations and disrupted critical services in order to pressurise and extract ransom payments in 2022, according to the "India Ransomware Report 2022".

"Variant wise, Lockbit was a majorly seen variant in the Indian context followed by Makop and DJVU/Stop ransomware. Many new variants were observed in 2022 such as Vice society, BlueSky etc," said CERT-In.

Last year, a massive ransomware attack disrupted the systems at the All India Institute of Medical Science (AIIMS), crippling its centralised records and other hospital services.

According to the CERT-In report, at the large enterprise level, Lockbit, Hive and ALPHV/BlackCat, Black Basta variants became major threats, whereas Conti, which was very active in the year 2021, became extinct in the first half of the year 2022.

"Makop and Phobos ransomware families mainly targeted medium and small organisations. At individual level, Djvu/Stop variants continued dominance in attacks over the past few years," the report said.

Most of the ransomware groups are exploiting known vulnerabilities for which patches are available.

Some of the product wise vulnerabilities being exploited are in tech companies like Microsoft, Citrix, Fortinet, SonicWall, Sophos, Zoho. and Palo Alto etc, said the report.

"Ransomware gangs are commonly using Microsoft Sysinternals utilities such as PsExec for lateral movements," it added.

On an average, the restoration time is about 10 days for infections in reasonably large infrastructure networks.

"For smaller networks/infrastructure, the restoration time is around 3 days and for individual systems it is 1 day," the CERT-In report noted.

Ransomware gangs are becoming innovative in their approach to improve attack operational efficiency.

Disclaimer: This post has been auto-published from an agency feed without any modifications to the text and has not been reviewed by an editor

Tags: New DelhiAiimsAll India Institute Of Medical SciencePalo altoThe new delhi municipal councilDelhi south-westNew-delhiNew delhi municipal committeeSouth zone committee
Open in App

Related Stories

NationalFire Breaks Out in Delhi House, Four Vehicles Gutted in Blaze

NationalMadhavi Raje Scindia Dies: Union Minister Jyotiraditya Scindia's Mother Passes Away in Delhi

MaharashtraBhima-Koregaon Case: Supreme Court Grants Bail to Gautam Navlakha in Elgar Parishad Case After Two Years of House Arrest

NationalNew Delhi: 30-Year-Old Man Arrested for Demanding Rs 20 Lakh From Car Showroom Owner

NationalNew Delhi: 28-Year-Old Man Held for Molesting Minor Boy in Metro

Technology Realted Stories

TechnologyAfter seven years, WHO updates antibiotic-resistant bacteria list

TechnologyDelhivery posts Rs 69 crore net loss in Jan-March quarter, CBO Sandeep Barasia quits

Technology1 in 4 Indians faced cyber threat in Jan-March period: Report

TechnologyEU tells Microsoft to provide information on GenAI risks in Bing search else face fine

TechnologyWipro appoints Sanjeev Jain as COO as Amit Choudhary moves on