2024 State Of Ransomware In Education 92 Spike In K 12 Attacks

This article is based on research by Marcelo Rivero, Malwarebytes’ ransomware specialist, who monitors information published by ransomware gangs on their Dark Web sites. In this report, “known attacks” are those where the victim did not pay a ransom. This provides the best overall picture of ransomware activity, but the true number of attacks is far higher.

2023 was the worst ransomware year on record for Education: according to original ThreatDown research, the sector witnessed a staggering 70% surge in attacks in the past year, increasing from 129 incidents in 2022 to 265 in 2023.

d83e0a0b306a9cf957c8c7ce12e3042ea798ebb1a56dc644c41cd4950bf0976b

The spike is further underscored by the increase in median monthly attacks. In 2022 there was an average of 11 attacks per month, but by 2023, this number leapt to 21—marking an 91% uptick in monthly attacks.

272fcd9275691098eae701bbd07506cd3fdcdde34670d44b808f86aa7de3b2ab

Although the attacks were carried out by several ransomware gangs, two in particular were responsible for the lion’s share of 2023 attacks (50%)—LockBit and Rhysida (a rebrand of Vice Society). The data also shows that, while ransomware attacks against education are a global phenomenon, the US (with 80% of known attacks) and the UK (with 12%) were hit the most frequently attacked countries between January 2023 and December 2023.

Let’s break down attacks on the education sector by the ransomware gangs involved, the countries of target, and which gangs attacked which countries the most.

The Threat Landscape

The top gangs that targeted the education sector between January 2023 and December 2023 include LockBit (60), Vice Society/Rhysida (44), CL0P (22), Medusa (17), and Akira (15). Together, these 5 gangs were responsible for about 81% of all Education ransomware attacks.

0273cea26778e4b928fbd608a5afec68f269c3873cc3f53247a3fece6734ab81

When we look at which gangs attack educational institutions most consistently (with attacks in at least six different months), however, the data tells a slightly different story. While top gangs such as CL0P and Royal may have targeted a significant amount of educational institutions, they tend to attack a majority of their victims in just one or two months.

Again, LockBit and Vice Society/Rhysida emerge as the most consistently prolific attackers against the Education sector. Notice too that Vice Society hasn’t been active since June 2023—the same month we witnessed the rise of Rhysida.

8d7fdfaab179ac6e5017de0da35a3ebc8599b92ccec8a16491093cfb979d3855

Geographic Distribution

When we break down education sector attacks by country, it becomes clear that the US and the UK have a huge target on their back. The US, however, bore the brunt of the onslaught, with 169 reported attacks.

59813a79c2ba671c4e86203b801b4b105c89fa30eccf3fc2f750aef9e46bba22

K-12 vs Higher Ed

In 2023, 43% of all ransomware in education attacks in 2023 targeted Higher Ed and 36% of attacks targeted K-12.

Some of the most high profile attacks on Higher Ed and K-12 in 2023 include an attack against Western Michigan University, which caused a 13-day service disruption, and against the Minneapolis School District, which resulted in over 300,000 files leaked and a $1 million ransom.

426797d45a655122b2a8920971f6cf9082668fcfebaad1ef97b1926d3dccfe2d

Ransomware attacks on K-12 increased 92% between 2022 and 2023, with 51 attacks in 2022 and 98 total attacks in 2023.

22af70803141b983cb5feaf43cb0e2afab80c2022f9ce86d9e2d9e17b93b8e79

Ransomware attacks on Higher Ed increased 70% between 2022 and 2023, with 68 attacks in 2022 and 116 total attacks in 2023.

bc97d2b0bde7da5e05958f7ec3b915d3abf7ded93419df193f8aca70a005afc3

Looking Ahead

The reality is that tight budgets of many educational institutions force them to struggle with outdated equipment and limited staff, making education an easy target for ransomware gangs. To recap, our key findings include:

  • 2023 witnessed a worrying 70% rise in ransomware attacks on the education sector, increasing from 129 incidents in 2022 to 265.
  • The median number of monthly attacks surged by 91%, indicating a heightened and consistent threat throughout the year.
  • LockBit and Rhysida emerged as the primary attackers, responsible for about 50% of all attacks.
  • The US and the UK bore the brunt of ransomware in education attacks, with over 90% of all attacks being against these two countries.
  • Both K-12 and higher education institutions faced significant increases in attacks, with a 92% rise in attacks on K-12 and 70% in higher education, showing widespread vulnerability across all levels of the educational sector, but especially K-12.

Ready to shield your school against threats like LockBit and Rhysida?

The ThreatDown K-12 Bundle integrates AI-driven endpoint security, constant expert monitoring, comprehensive device management, and advanced mobile defense—all at a price that makes sense.


Original Source

A considerable amount of time and effort goes into maintaining this website, creating backend automation and creating new features and content for you to make actionable intelligence decisions. Everyone that supports the site helps enable new functionality.

If you like the site, please support us on “Patreon” or “Buy Me A Coffee” using the buttons below

To keep up to date follow us on the below channels.