Tag Archive for: payments

Former NCSC chief calls for ransomware payments ban, but cyber security experts aren’t keen


The former chief executive of the UK’s National Cyber Security Centre (NCSC) has called for the government to ban organizations from making ransomware payments.

Writing in The Times, Ciaran Martin, who served as the NCSC’s inaugural chief executive, suggested a ban could help put a stop to the ever-increasing proliferation of ransomware, referring to the ‘apparently sanguine attitude’ of British policymakers to cyber criminals groups.

Source…

Ransomware attack on UnitedHealth hits provider payments


A weeklong ransomware attack on key units of the UnitedHealth Group is leaving healthcare providers across the United States struggling to process payments.

According to the American Hospital Association, large hospital chains and smaller-level providers have been locked out of processing payments. Although large systems have been able to absorb the blow financially, smaller providers are already beginning to run low on cash as they take on the costs of being unable to collect from patients.

The UnitedHealth Group is one of the largest health benefits organizations in the United States, directly insuring over 27 million Americans in individual and employer plans, as well as nearly 14 million seniors on Medicare with private supplemental coverage.

UnitedHealth’s Change Healthcare, a critical linchpin for processing payments and revenue cycle management for UnitedHealth, has been incapacitated for more than a week after a hacker gained access to the network.

The attack has also thwarted prescription refills and renewals for pharmacies across the U.S., ranging from small independent firms to larger entities like Walgreens.

“This attack is not only on Change Healthcare but is an attack on the entire health care sector that depends upon the availability of Change healthcare services technology,” said the AHA’s national adviser for cybersecurity and risk, John Riggi.

The source of the attack and the actors responsible have not been officially identified.

A filing with the Securities and Exchange Commission from last week indicates that UnitedHealth “identified a suspected-nation-state associated cyber security threat actor” entered the information technology system on Feb. 21.

Sources close to the matter, however, reported to Reuters this week that a criminal gang known as “Blackcat” or “ALPHV” may be responsible for the attack. Blackcat reportedly did not respond to Reuters‘ request for comment.

Organizations that experience high-impact ransomware attacks can take several months to fully restore capacity, according to Riggi.

CLICK HERE TO READ MORE FROM THE WASHINGTON EXAMINER

Although patients should not experience disruptions to care, the cash flow upholding…

Source…

Ransomware Attack Payments Crossed $1.1 Billion in 2023


Ransomware Attack Payments Crossed $1.1 Billion in 2023

After a slow 2022, ransomware attacks and their payments almost doubled in 2023, hitting $1.1 billion compared to 2022’s $567 million. Major institutions like hospitals, schools, and even government agencies were all victims of the rising number of cases.

Ransom payments considerably fell in 2022 compared to 2020 and 2021 when these miscreants had managed to make $905 million and $983 million respectively.

The year of 2022 brought a ray of hope. Fewer attacks and ransoms led us to believe that all the investments in high-tech security tools, better laws and improved practices of the cybersecurity industry were finally catching up.

And this is just an estimation of the amount lost in extortion. The cost of damages and productivity loss makes the overall impact of these attacks even more serious.

But all that changed when Chainanalysis, a crypto-tracing firm, released a report of the total attacks and income made by ransomware gangs in 2023. And now it’s assumed that the statistics of 2022 were just an anomaly, probably influenced by other geo-political factors like the Russia-Ukraine war or the government breaking down the Hive Operation.

If you keep 2022 aside, it’s clearly evident that cyberattacks have been continuously increasing since 2019.

The numbers aren’t all too surprising. Chainanalysis had warned in July 2023 that the rate at which ransomware attacks were happening (up until July), might break all previous records by the end of the year. And unfortunately, that’s what happened.

Who Were The Top Attacks In 2023?

Out of the thousands of malicious cybercrime gangs, the ones that stood out include Clop, LPHV/Blackcat, LockBit, Play, BlackBasta, Ransomhouse, Royal and Dark Angels

A pattern has also been observed in how these gangs make their money. For example, Phobos’s payments are comparatively lower but the frequency of their attacks is very high. On the other hand, Clop and Dark Angels take larger median payments but the frequency of these extortions is low.

However, according to the attack trends, cyber crimes are about to take a grave turn as these ransomware groups focus more on a “big-game hunting” strategy.

This means that every…

Source…

Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline


Chainalysis got everyone’s attention with their new report. They write, in part:

2023 marks a major comeback for ransomware, with record-breaking payments and a substantial increase in the scope and complexity of attacks — a significant reversal from the decline observed in 2022, which we forewarned in our Mid-Year Crime Update.

Ransomware payments in 2023 surpassed the $1 billion mark, the highest number ever observed. Although 2022 saw a decline in ransomware payment volume, the overall trend line from 2019 to 2023 indicates that ransomware is an escalating problem. Keep in mind that this number does not capture the economic impact of productivity loss and repair costs associated with attacks. This is evident in cases like the ALPHV-BlackCat and Scattered Spider’s bold targeting of MGM resorts. While MGM did not pay the ransom, it estimates damages cost the business over $100 million.

The following figure from their report captures 2023 in terms of the number of different groups, the median ransom payment and frequency of payments per group.  A text description is provided in their report.

Source: Chainalysis

Read more at Chainalysis.

Source…