Dark
Light

2023 saw a skyrocket in ransomware payments!

1 min read
105 views

TLDR: Ransomware payments reached a record high in 2023, totaling $1.1 billion worth of cryptocurrency, according to a new analysis by Chainalysis. This surge in payments is in stark contrast to the previous year, where payments dropped unexpectedly. The rise in ransomware attacks can be attributed to several factors, including geopolitical tensions, successful operations against ransomware networks, and the emergence of new, independent groups. Cybercriminals have also shifted their strategy to target fewer high-value victims, known as “big game hunting.” The report also highlights the rise of ransomware-as-a-service networks and the ease of laundering ill-gotten cryptocurrency.

Ransomware Attacks and Payments

In 2023, ransomware attacks became larger and more complex, resulting in record-high payments of $1.1 billion in cryptocurrency. This marks a significant increase from the previous year and suggests that the previous drop in payments was an aberration. The rise in payments can be attributed to geopolitical factors, such as the Russian invasion of Ukraine, which disrupted operations for some actors and led to politically motivated cyberattacks. Western entities were also reluctant to pay ransoms, fearing potential sanctions and Russian intelligence agency involvement. Successful operations against ransomware networks and the emergence of new, independent groups have also contributed to the increase in attacks and payments.

New Trends and Strategies

Ransomware attacks have seen the rise of new trends and strategies. In 2023, there were 538 new ransomware variants, indicating the emergence of independent groups. Cybercriminals have shifted their focus to target fewer high-value victims, a strategy known as “big game hunting.” This approach has become increasingly popular over the past few years and continues to grow. The analysis also identified the rise of ransomware-as-a-service networks, where affiliates can access malware to carry out attacks in exchange for a cut of the ransom proceeds. This lowers the barrier to entry for less sophisticated players and allows for a greater quantity of attacks to be launched. Additionally, the analysis highlighted the role of Initial Access Brokers, who sell access to potential victims’ networks to ransomware attackers. Monitoring these brokers could provide early warnings and mitigate attacks.

Easier Laundering of Cryptocurrency

The analysis also noted the increasing ease of laundering ill-gotten cryptocurrency. While centralized exchanges and mixers have played a role in the past, new services like bridges, instant exchangers, and gambling services have emerged. Authorities cracking down on previously preferred methods has likely led to the adoption of these new services. This trend makes it easier for cybercriminals to hide their tracks and cash out their illicit gains.

The rise in ransomware payments illustrates the growing threat of cybercrime and the need for robust cybersecurity measures. Organizations must be vigilant in protecting their networks and data from attacks. Additionally, authorities must continue to develop strategies to combat ransomware and hold cybercriminals accountable.

Previous Story

KPMG’s Ex Melanie Richards joins Azets as Chair Extraordinaire!

Next Story

Your Daily Accounting Briefing – 2024-02-09

Latest from News