Leading Ransomware Variants Q3 2022 | Intel471 Skip to content

Leading Ransomware Variants Q3 2022

Resources hero

Intel 471 observed 455 ransomware attacks during the third quarter (Q3) of 2022.

The most prevalent ransomware variants in the third quarter of 2022, in descending order, were LockBit 3.0, Black Basta, Hive, and ALPHV aka ALPHV-ng, BlackCat. The most-impacted sectors in descending order included:

  • Consumer and industrial products
  • Manufacturing
  • Professional services and consulting
  • Real estate; life sciences and health care
  • Technology, media and telecommunications
  • Energy, resources, agriculture
  • Public sector; financial services; and nonprofit

Get your copy of this whitepaper, and learn about the leading ransomware variants, as well as the most-impacted sectors.