Tag Archive for: payments

Ransomware Attack Payments Crossed $1.1 Billion in 2023


Ransomware Attack Payments Crossed $1.1 Billion in 2023

After a slow 2022, ransomware attacks and their payments almost doubled in 2023, hitting $1.1 billion compared to 2022’s $567 million. Major institutions like hospitals, schools, and even government agencies were all victims of the rising number of cases.

Ransom payments considerably fell in 2022 compared to 2020 and 2021 when these miscreants had managed to make $905 million and $983 million respectively.

The year of 2022 brought a ray of hope. Fewer attacks and ransoms led us to believe that all the investments in high-tech security tools, better laws and improved practices of the cybersecurity industry were finally catching up.

And this is just an estimation of the amount lost in extortion. The cost of damages and productivity loss makes the overall impact of these attacks even more serious.

But all that changed when Chainanalysis, a crypto-tracing firm, released a report of the total attacks and income made by ransomware gangs in 2023. And now it’s assumed that the statistics of 2022 were just an anomaly, probably influenced by other geo-political factors like the Russia-Ukraine war or the government breaking down the Hive Operation.

If you keep 2022 aside, it’s clearly evident that cyberattacks have been continuously increasing since 2019.

The numbers aren’t all too surprising. Chainanalysis had warned in July 2023 that the rate at which ransomware attacks were happening (up until July), might break all previous records by the end of the year. And unfortunately, that’s what happened.

Who Were The Top Attacks In 2023?

Out of the thousands of malicious cybercrime gangs, the ones that stood out include Clop, LPHV/Blackcat, LockBit, Play, BlackBasta, Ransomhouse, Royal and Dark Angels

A pattern has also been observed in how these gangs make their money. For example, Phobos’s payments are comparatively lower but the frequency of their attacks is very high. On the other hand, Clop and Dark Angels take larger median payments but the frequency of these extortions is low.

However, according to the attack trends, cyber crimes are about to take a grave turn as these ransomware groups focus more on a “big-game hunting” strategy.

This means that every…

Source…

Ransomware Payments Exceed $1 Billion in 2023, Hitting Record High After 2022 Decline


Chainalysis got everyone’s attention with their new report. They write, in part:

2023 marks a major comeback for ransomware, with record-breaking payments and a substantial increase in the scope and complexity of attacks — a significant reversal from the decline observed in 2022, which we forewarned in our Mid-Year Crime Update.

Ransomware payments in 2023 surpassed the $1 billion mark, the highest number ever observed. Although 2022 saw a decline in ransomware payment volume, the overall trend line from 2019 to 2023 indicates that ransomware is an escalating problem. Keep in mind that this number does not capture the economic impact of productivity loss and repair costs associated with attacks. This is evident in cases like the ALPHV-BlackCat and Scattered Spider’s bold targeting of MGM resorts. While MGM did not pay the ransom, it estimates damages cost the business over $100 million.

The following figure from their report captures 2023 in terms of the number of different groups, the median ransom payment and frequency of payments per group.  A text description is provided in their report.

Source: Chainalysis

Read more at Chainalysis.

Source…

Ransomware payments soared in 2023 to a new record says Chainalysis


Ransomware attacks grew larger in scope and more complex last year, resulting in record high payments that defied the previous year’s lull.

A recent analysis from blockchain data platform Chainalysis found that in 2023 people paid $1.1 billion worth of cryptocurrency for ransomware payments, the highest sum since at least 2019, when it was a “mere” $220 million. The 2023 figures stand in contrast to 2022’s $567 million, which represented a sudden unexpected drop.

Chainalysis said this shows the previous year was more of an aberration than a new normal, fueled by geopolitical factors such as the Russian invasion of Ukraine. This conflict not only disrupted operations for certain actors, but the remaining ones shifted their focus from financial gain to politically motivated cyberattacks that steal information and wreak havoc. Other factors at play included a reluctance among western entities to pay ransoms to groups due to potential sanction risks, as some are linked to Russian intelligence agencies. There were also successful high-profile operations against the Hive ransomware network.

This was only a temporary lull, however, as ransomware attacks have since come roaring back. There were 538 new ransomware variants in 2023, pointing to the rise of new, independent groups. Ransoms have also been growing bigger; the analysis found that cybercriminals have increasingly preferred to go after a smaller number of higher value targets versus large numbers of low-value ones. This strategy, which is termed “big game hunting” in their world, had been growing more popular over the last few years and, over 2023, grew more popular still.

The report also pointed to the rise of, effectively, ransomware-as-a-service type networks where outsiders known as affiliates can access the malware to carry out attacks, and in exchange pay the strain’s core operators a cut of the ransom proceeds. This means a lower barrier to entry for less sophisticated players, which means a much greater quantity of attacks can be launched.

The analysis also noted the rise of what’s called Initial Access Brokers, who penetrate the networks of potential victims, then sell that access to ransomware attackers for as little…

Source…

Ransomware payments hit $1bn in 2023 as cybercrime grows — Report


Ransomware actors got over $1billion in extorted cryptocurrency payments from victims in 2023.

These actors, who targeted high-profile institutions and critical infrastructure, including hospitals, schools, and government agencies, exploited file transfer software MOVEit for their operations, a report from Chainalysis revealed.

In a snippet of its anticipated, ‘2024 Crypto Crime Report,’ the blockchain firm disclosed that firms like BBC and British Airways were victims of attacks in the year.

Last year’s developments highlighted the evolving nature of cyber threats and their increasing impact on global institutions and security at large. The payments in 2023 have been the highest ever recorded, and according to the firm, it still does not capture the economic impact of productivity loss and repair costs associated with attacks.

The blockchain firm noted that the ransomware landscape is not only prolific but continually expanding, making it challenging to monitor every incident or trace all ransom payments made in cryptocurrencies. “It is important to recognise that our figures are conservative estimates, likely to increase as new ransomware addresses are discovered over time.

“For instance, our initial reporting for 2022 in last year’s crime report showed $457million in ransoms, but this figure has since been revised upward by 24.1 percent,” the firm said.

Ransomware is a type of malicious software that encrypts data, making it inaccessible to the owner. It is when someone else takes files hostage and demands a ransom payment in exchange for unlocking them.

Chainalysis explained that ransomware attacks are carried out by a variety of actors, from large syndicates to smaller groups and individuals, with the numbers on the rise. Allan Liska, Threat Intelligence Analyst at cybersecurity firm, Recorded Future, said. “A major thing we are seeing is the astronomical growth in the number of threat actors carrying out ransomware attacks.”

While threat actors might have had a field day in 2023, the fight against ransomware with collaboration between international law enforcement, affected organisations, cybersecurity firms, and blockchain intelligence also recorded…

Source…