Ransomware attacks on US manufacturing and utility businesses cost $5.53bn in 2022

In 2022, 60 manufacturing and utility businesses were struck by ransomware attacks, which resulted in the compromise of more than 500,000 records. We estimate that these attacks cost manufacturing and utility entities more than $5.53 billion in downtime alone.

Manufacturers and utilities have experienced a vast number of ransomware attacks since 2018. Most of them occurred during the pandemic, and attacks towards the end of 2020 spiraled out of control (September 2020 saw 22 attacks alone). While ransomware attacks, in general, are destructive, the impact on manufacturers and utility providers can be even more detrimental, causing major waiting times in production, losses in sales, power cuts, delayed payments, and even company closures.

For example, the recent attack on MKS Instruments in February 2023 is not only forecast to have cost the company at least $200 million in lost revenue but has also had a potential knock-on effect on its customers. Chip manufacturer Applied Materials reported that it may see a downfall of $250 million, while Ultra Clean Holdings anticipates its quarterly revenues will take a $30 million hit as a result of the attack on MKS.

So, what is the true cost of these ransomware attacks on manufacturing and utility sectors in the US, how has the ransomware threat changed over the last few years, and what has happened so far in 2023?

To find out, our team of researchers collated data on all of the publicly confirmed ransomware attacks affecting manufacturers and utilities since 2018. We used state reporting tools, data breach reports, company press releases, and specialist IT news to gather as much data on these attacks as possible. Then, we utilized all of the available information on ransoms paid and downtime caused to create estimates on the likely impact of these attacks.

Unfortunately, many organizations try to refrain from reporting that they have suffered a ransomware attack unless disrupted systems and/or breached data force them to do so. Therefore, our data only includes publicly reported attacks and likely only scratches the surface of the problem.

Key findings

In 2022:

  • 60 individual ransomware attacks on manufacturers and utilities–a 36 percent decrease from 2021 (94)
  • 514,574 individual records were impacted–a small decrease from 2021 (595,791)
  • Ransomware amounts varied from $250,000 to $60 million
  • Downtime varied from a matter of hours (thanks to frequent data backups) to weeks of inaccessible systems
  • On average, manufacturers and utilities experienced more than 7.4 days of downtime, which accounted for an estimated 443 total days of downtime
  • Hackers demanded more than $65 million across just four attacks and received payment in two of these attacks (totaling $550,000)
  • We estimate the overall cost of these attacks is around $5.53 billion
  • LockBit, BlackBasta, and Conti were the most prolific hackers (where the entity disclosed the hacker name or the hacker claimed responsibility for the attack)

Which state had the most ransomware attacks on manufacturers & utility providers in 2022?

As we can see from the map below, California had the most ransomware attacks (12) with 20 percent of the total in 2022. But this is perhaps expected due to it being home to a large number of manufacturing companies in general. Ohio was the state with the second-largest number of attacks with five attacks in 2022. More than half of the states in the US (29) reported at least one ransomware attack on a manufacturing/utility organization in 2022.

There’s a similar pattern when it comes to the number of records affected, too. California saw the most records impacted (167,307). These records come from two attacks–one on food manufacturer Reiter Affiliated Companies in which 93,000 records were affected, and one on manufacturing company Nvidia in which more than 71,000 records were compromised. The latter was carried out by the LAPSUS$ ransomware gang and resulted in two days of downtime.

Ohio and South Dakota were the only two other states that had more than 100,000 records affected (137,425 and 113,718 respectively).

If we compare the number of records affected by organizations within the manufacturing and utility sectors, these figures are often significantly lower than some other sectors. For example, in 2022, financial organizations saw over 3 million records affected as a result of ransomware attacks, according to our ransomware tracker.

Data held by financial institutions will often hold more value (on the dark web) than some of the customer data held by manufacturing/utility companies. This, therefore, suggests that hackers are targeting manufacturers/utility providers in the hope of causing large-scale disruption to their systems, rather than stealing vast quantities of data. By impacting day-to-day operations, hackers likely increase their chances of securing a ransom payment.

How much did these ransomware attacks cost manufacturers and utilities in 2022?

As we have already noted, ransom demands varied significantly in 2022, ranging from $250,000 to $65 million. Equally, only a few entities released the exact ransom demand–we noted just four cases out of 60. This is due to organizations not wanting to disclose these figures and whether or not they’ve paid them as it could make them a target for future attacks.

Below are the known ransom demands:

  • Intrado (December 2022 – $60 million) – After being hit with the Royal ransomware strain, hackers demanded $60 million from the company and threatened to release data if the ransom wasn’t paid. Intrado hasn’t confirmed whether it negotiated with the hackers.
  • JAKKS Pacific, Inc. (December 2022 – $5 million) – Two ransomware groups joined forces for this attack (ALPHV/BlackCat and Hive) and both agreed to split the $5 million ransom if it was paid. However, JAKKS Pacific refused to pay and did not negotiate with either group. It believed it could restore its systems and said it suffered minimal impact.
  • KFI Engineers (December 2022 – $300,000) – KFI Engineers agreed to pay $300,000 to the BlackBasta ransomware group to avoid the publication of sensitive data. With clients such as schools and hospitals, the organization negotiated with the hackers to prevent 1.1 TB of data from being published on the dark web.
  • Narragansett Bay Commission (July 2022 – $250,000) – Systems were brought back online “within a matter of hours” after the commission agreed to pay a quarter of a million dollars in ransom to an unknown threat actor.

Adding in downtime

Although the lack of data surrounding ransom demands makes it difficult to determine how much has been lost to these attacks, there is a cost that most of these organizations face–downtime.

When systems are encrypted, services can go down for hours, weeks, or months at a time. In the worst cases, some systems and data cannot be recovered.

According to the downtimes reported in eight of the attacks in 2022, manufacturers and utilities suffered an average downtime of 7.4 days. Downtime relates to companies restoring systems and networks that have been shut down. Using these figures, we estimate that ransomware attacks caused 443 days (over 10,000 hours) of downtime in 2022 alone.

So what costs did manufacturers and utility providers face as a result of this downtime?

According to a 2017 study, the average downtime cost per minute across 20 different industries is $8,662. This would therefore suggest that the 2022 cost of downtime to manufacturers and utility providers was $5.53 billion. Although high, it’s almost half the $9.6 billion estimated cost in 2021. Even though the average downtime in 2021 was only slightly lower than 2022’s figure (8.19 days), the greater number of attacks meant far higher costs were incurred.

Downtime on these types of organizations has decreased since 2019, however. In 2019, manufacturing and utility businesses lost 17.4 days. In 2020, this dropped to 12 days. This decrease in downtime could demonstrate a positive trend, suggesting organizations are getting quicker at recovering systems (perhaps due to better backups being in place). However, due to the lack of data surrounding ransom payments, quicker recovery times could be due to organizations paying for decryption keys to return their systems to normal.

For example, the large-scale ransomware attack on Colonial Pipeline Company saw the company paying $4.4 million to DarkSide hackers after a 6-day outage. Had they not paid the ransom, the downtime costs may have escalated way further than the ransom payment cost.

These figures, while astronomical, are in line with some of the costs organizations have disclosed, some as recently as the last few weeks:

  • As we’ve already seen, MKS Instruments Inc. has disclosed that the attack they suffered could cost a minimum of $200 million in lost or delayed sales. The attack was first identified on February 3, 2023, and, at the time of writing, recovery efforts are ongoing, suggesting disruptions will continue throughout March.
  • Packaging manufacturer, the Ardagh Group, suffered a $34 million financial loss in May 2021 due to key systems going offline, which caused significant delays in production.
  • Steelcase, a furniture giant, suffered two weeks of downtime in October 2020 that put $60 million worth of shipments on hold. What’s more, its Q3 financial earnings report mentioned $6 million in losses as a result of the ransomware attack.

Key findings from January 2018 to February 2023:

From January 2018 to February 2023, we tracked all of the publicly reported ransomware attacks on manufacturing and utility companies. During this time:

  • 285 individual manufacturers and utility providers were targeted by ransomware attacks
  • 1,377,465 records have been affected as a result
  • Manufacturers/utility providers have suffered an estimated 2,780 days of downtime due to these attacks
  • Ransom requests varied from $19,200 to $60 million
  • Hackers have demanded an estimated $2.1 billion in ransom
  • Hackers have received at least $16.45 million in ransom payments with the average payment being $3.29m
  • We estimate that downtime has cost manufacturing/utility organizations $34.7 billion

Ransomware attack costs on manufacturing and utility businesses by year

TOTALS20222021202020192018
StateAttacks# of Records AffectedCost of DowntimeAttacks# of Records AffectedCost of DowntimeAttacks# of Records AffectedCost of DowntimeAttacks# of Records AffectedCost of DowntimeAttacks# of Records AffectedCost of DowntimeAttacks# of Records AffectedCost of Downtime
Alabama544514,772,266 000244176,995,843 20300,356,582 1037,419,840 000
Alaska000000000000000000
Arizona529,239 1,265,538,989 000228,747 204,312,326 2492300,356,582 10760,870,080 000
Arkansas000000000000000000
California36237,679 4,537,779,264 12167,307 1,009,088,352 835,364 817,249,306 1431,238 2,382,147,014 13,421 217,035,072 1349112,259,520
Colorado53,617 244,226,822 1092,177,539 23,617 152,049,283 100000000
Connecticut53,100 702,869,328 00013,100 102,156,163 40600,713,165 000000
Delaware000000000000000000
District of Columbia000000000000000000
Florida7111,696 839,202,278 20184,355,078 2103,813 204,312,326 37,883 450,534,874 000000
Georgia1056,042 933,625,008 23,353 129,597,379 552,240 491,197,766 20300,356,582 144912,473,280 000
Hawaii000000000000000000
Idaho000000000000000000
Illinois18121,381 2,364,809,155 32,780 396,400,838 698,661 730,560,010 619,940 901,069,747 00030336,778,560
Indiana3300402,512,746 0001300102,156,163 20300,356,582 000000
Iowa4275494,690,285 127592,177,539 10102,156,163 20300,356,582 000000
Kansas10150,178,291 00000010150,178,291 000000
Kentucky3530300,356,582 0000003530300,356,582 000000
Louisiana000000000000000000
Maine3192306,593,222 16292,177,539 1130102,156,163 00000010112,259,520
Maryland5104,806 551,568,442 21,919 184,355,078 1001102,800 150,178,291 187217,035,072 000
Massachusetts1722,084 1,910,906,496 21,937 184,355,078 717,774 675,303,379 72,373 1,051,248,038 000000
Michigan1215,375 1,685,888,525 166092,177,539 31,550 306,468,490 813,165 1,287,242,496 000000
Minnesota72,604 935,246,534 20184,355,078 00052,604 750,891,456 000000
Mississippi101,559,160 000101,559,160 000000000
Missouri66,809 600,588,432 13,500 92,177,539 43,309 408,624,653 1099,786,240 000000
Montana000000000000000000
Nebraska43,984 436,689,533 23,983 184,355,078 11102,156,163 10150,178,291 000000
Nevada4149506,789,366 00010102,156,163 20187,598,131 1149217,035,072 000
New Hampshire31,740 296,489,866 1092,177,539 21,740 204,312,326 000000000
New Jersey1076,304 1,165,628,016 000774,198 715,093,142 32,106 450,534,874 000000
New Mexico000000000000000000
New York1210,798 1,599,822,893 31,543 276,532,618 48,680 393,781,450 3575450,534,874 20478,973,952 000
North Carolina813,173 1,128,956,573 1092,177,539 13,567 374,198,400 45,587 537,847,834 13,203 12,473,280 1816112,259,520
North Dakota10174,625,920 00000010174,625,920 000000
Ohio12145,550 1,336,511,952 5137,425 460,887,696 38,125 208,054,310 30450,534,874 10217,035,072 000
Oklahoma440,019 456,646,781 000326,176 306,468,490 113,843 150,178,291 000000
Oregon13,710 92,177,539 13,710 92,177,539 000000000000
Pennsylvania1010,040 1,286,244,634 174792,177,539 35,656 306,468,490 53,637 775,339,085 00010112,259,520
Puerto Rico000000000000000000
Rhode Island101,559,160 101,559,160 000000000000
South Carolina322,859 291,625,286 122,859 87,312,960 20204,312,326 000000000
South Dakota2113,718 184,355,078 2113,718 184,355,078 000000000000
Tennessee51,500 864,024,106 1087,312,960 21,049 476,354,563 2451300,356,582 000000
Texas2493,449 3,002,942,160 20316,696,579 982,337 817,249,306 1110,659 1,651,961,203 1453217,035,072 000
Utah32,722 344,511,994 1092,177,539 1897102,156,163 11,825 150,178,291 000000
Vermont119292,177,539 119292,177,539 000000000000
Virginia214,371 194,333,702 17192,177,539 114,300 102,156,163 000000000
Washington1051,427 1,070,955,821 31,312 276,532,618 419,319 343,888,330 330,796 450,534,874 000000
West Virginia000000000000000000
Wisconsin1155,987 1,143,924,509 347,221 276,532,618 31,097 266,678,726 47,669 600,713,165 000000
Wyoming10261,938,880 00000010261,938,880 000000
Totals:2851,377,46534,675,843,13360514,5745,530,714,71894595,7919602741707109258,17316,369,184,275117,7622,387,385,79271,165785,816,640

How does 2022 compare to previous years?

From 2018 to 2019, the manufacturing/utility sectors suffered just 18 ransomware attacks combined (seven in 2018 and 11 in 2019). However, in 2020, the number of attacks rose exponentially to 109 and only declined slightly in 2021 to 95. In 2022, this figure dropped even further to 60, but this mirrors the overall trend we have witnessed in ransomware attacks across the majority of sectors.

Manufacturing and utility companies are still a key target due to the mass disruption that these types of attacks can cause. While data theft is relatively low across these sectors (when compared to others), it is the system downtime that perhaps reap the most rewards for hackers.

  • Number of attacks:
    • 2022 – 60
    • 2021 – 94
    • 2020 – 109
    • 2019 – 11
    • 2018 – 7
  • Number of records impacted:
    • 2022 – 514,574
    • 2021 – 595,791
    • 2020 – 258,173
    • 2019 – 7,762
    • 2018 – 1,165
  • Average downtime:
    • 2022 – 7.39 days
    • 2021 – 8.19 days
    • 2020 – 12.04 days
    • 2019 – 17.4 days
    • 2018 – 9 days
  • Downtime caused (known cases):
    • 2022 – 59 days (8 cases)
    • 2021 – 147.4 days (18 cases)
    • 2020 – 156.5 days (13 cases)
    • 2019 – 87 days (5 cases)
    • 2018 – 18 days (2 cases)
  • Estimated downtime caused (based on known cases and average in unknown):
    • 2022 – 443 days
    • 2021 – 770 days
    • 2020 – 1,312 days
    • 2019 – 191 days
    • 2018 – 63 days
  • Estimated cost of downtime:
    • 2022 – $5.53bn
    • 2021 – $9.6bn
    • 2020 – $16.4bn
    • 2019 – $2.4bn
    • 2018 – $786m
  • Average ransom amount
    • 2022 – $16.39m
    • 2021 – $6m
    • 2020 – $4.5m
    • 2019 – $6m
    • 2018 – N/A
  • Ransom amounts demanded (known cases)
    • 2022 – $65.6m (4 cases)
    • 2021 – $17.9m (3 cases)
    • 2020 – $22.7m (5 cases)
    • 2019 – $6m (1 case)
    • 2018 – N/A
  • Ransom amounts paid (known cases)
    • 2022 – $550,000 (2 cases)
    • 2021 – $15.4m (2 cases)
    • 2020 – $500,000 (1 case)
    • 2019 – N/A
    • 2018 – N/A

How is 2023 looking for ransomware attacks on manufacturing and utility businesses?

2023 has already seen four reported ransomware attacks on entities within the manufacturing and utilities sector. With the year only just creeping into March, it is likely more breaches and attacks will be confirmed over the coming weeks and months.

The four confirmed ransomware attacks are Messer Cutting Systems, Inc. (January), Dish Networks (February), Encino Energy (February), and MKS Instruments (February).

As we have already explored, the attack on MKS Instruments, Inc. is having a devastating impact not only on MKS Instruments but a number of its customers. This highlights the ongoing threat and disruption these types of attacks can have on all organizations and manufacturers and utility providers in particular.

Dish Networks also reported a “multi-day outage” due to its ransomware attack, while Encino Energy said it hadn’t suffered any impact following its attack from ALPHV/BlackCat. However, the hackers have allegedly stolen 400 GB of data from the company.

What all of these most recent hacks and all of the data we’ve collated suggests is that ransomware attacks on manufacturers and utility providers can have a widespread impact, not only on the individual companies that are targeted but also the customers and businesses that utilize their services. Manufacturers and utilities are going to want to restore their systems as quickly as possible, which could increase the chances of them paying a ransom. Equally, if ransoms aren’t paid, they will likely suffer huge costs when trying to recover their systems.

Methodology

Our research found 285 ransomware attacks in total affecting manufacturers and utilities. From this, we were able to ascertain how much ransom had been demanded, how much had been paid, and how much downtime had been caused as a result of the attacks. We then used the figures we were able to find to create estimates (an average per year) for the amount of downtime caused by a ransomware attack and applied this to the business entities where no downtime figures were available. Then, using an average cost per minute of downtime ($8,662) from a 2017 report, we were then able to create estimates for how much disruptions to production and system outages may have cost.

For a full list of sources, please see our US ransomware tracker.

Data researcher: Charlotte Bond