skip to content

Cybercriminals, ransomware attackers made a lot of money in 2023. Here’s how

The year 2023 proved to be financially challenging for numerous organizations and startups, as they grappled with fundraising difficulties and resorted to cost-cutting measures for survival. However, amidst these struggles, ransomware and extortion groups thrived, reporting unprecedented earnings, according to recent findings.

The landscape of ransomware operations witnessed a significant evolution last year, with hackers adopting increasingly aggressive tactics to coerce victims into meeting their escalating ransom demands. Despite these tactics and the absence of governmental bans on ransom payments, 2023 emerged as the most profitable year yet for ransomware gangs.

A Billion-Dollar Industry
Fresh data from crypto forensics startup Chainalysis reveals a nearly twofold increase in known ransomware payments in 2023, surpassing the $1 billion milestone. This surge marked a remarkable resurgence for ransomware operations, with the actual figures likely exceeding the reported $1.1 billion in tracked ransom payments.

Amidst this financial windfall, there’s a glimmer of hope as the latter part of 2023 witnessed a decline in ransom payments. Improved cybersecurity defences and a growing scepticism among victim organizations regarding hackers’ assurances contributed to this downturn, as per ransomware remediation firm Coveware.

Surging Ransom Amounts
While some victims opted to withhold ransom payments, ransomware gangs expanded their target pool to compensate for potential revenue losses. Notably, the MOVEit campaign orchestrated by the Russia-linked Clop ransomware group exploited a previously unseen vulnerability in MOVEit Transfer software, impacting over 2,700 organizations. Chainalysis reported that this campaign alone yielded over $100 million in ransom payments, dominating the ransomware landscape during its peak in June and July 2023.

The MOVEit campaign exemplified just one of many lucrative endeavours undertaken by ransomware actors in 2023. In September, the renowned Caesars entertainment conglomerate shelled out approximately $15 million to thwart the disclosure of customer data stolen during a cyberattack, underscoring the hefty sums involved in these negotiations.

Heightened Threats and Tactics
As ransom payments fluctuate, ransomware gangs resort to increasingly audacious tactics to coerce victims. Reports emerged of hackers threatening to instigate real-world harm, such as “swatting” patients at a cancer hospital to pressure ransom payments. Additionally, the Alphv ransomware gang leveraged government-mandated data breach disclosure rules to further intimidate victims, as evidenced in their targeting of MeridianLink.

The Dilemma of Payment Bans
Despite mounting pressure to curb ransom payments, there’s no blanket prohibition on such transactions, except in cases involving sanctioned entities. While some argue for a complete ban to stifle ransomware operations, others caution against potential repercussions, including the creation of illicit markets for ransom payments.

Analysts, such as Allan Liska from Recorded Future, advocate for a ban on ransom payments as a crucial step towards the long-term mitigation of ransomware threats. Liska contends that while such measures may initially exacerbate the issue, they represent a necessary strategy to disrupt the burgeoning ransomware economy.

Although awareness regarding the uncertainties of ransom payments is growing among potential victims, ransomware remains a lucrative enterprise for cybercriminals. Until comprehensive measures are enacted to counter ransomware operations, these attacks will persist as a lucrative venture for malicious actors, posing significant risks to organizations and individuals alike.

Share your love
Facebook
Twitter
LinkedIn
WhatsApp

Leave a Reply

Your email address will not be published. Required fields are marked *

This site uses Akismet to reduce spam. Learn how your comment data is processed.

error: Unauthorized Content Copy Is Not Allowed