[ad_1]
for many organizations And for startups, 2023 was a tough year economically, with companies struggling to raise money and other companies making cutbacks to survive. Ransomware and extortion gangsOn the other hand, if recent reports are considered, this year was a record breaker in terms of earnings.
This is no surprise when you look at the state of the ransomware landscape. The past year has seen hackers continue to evolve their tactics to become meaner and more extreme in their efforts to pressure victims into paying their increasing ransom demands. This increase in tactics, along with the fact that governments have stopped banning ransom payments, has led to 2023 becoming the most lucrative year yet for ransomware gangs.
Billion dollar cyber crime business
According to New data from crypto forensics startup ChainalysisKnown ransomware payouts nearly doubled in 2023 to surpass the $1 billion mark, with the year being called a “big comeback for ransomware.”
This is the highest figure ever seen, and almost double the volume of known ransom payments tracked in 2022. But Chainalysis said the real figure is much higher than the $1.1 billion in ransom payments seen so far.
However, there is a glimmer of good news. While 2023 was a bumper year for ransomware gangs overall, other Hacker watchdogs see decline in payouts Towards the end of the year.
This decline is a result of improved cybersecurity and resilience as well as a growing sense that most victim organizations do not trust hackers to keep their promises or delete any stolen data as they claim. “This has led to better guidance for victims and less payment for abstract assurances,” according to Ransomware prevention company Coveware,
record breaking ransom
While more ransomware victims are refusing to line the pockets of hackers, ransomware gangs are compensating for this decline in earnings by increasing the number of victims they target.
Take MOVEit campaign, The massive hack saw the Russia-linked Clop ransomware gang exploit a massive, never-before-seen vulnerability in the widely used MOVEit transfer software to steal data from the systems of more than 2,700 victim organizations. It is known that several victims paid the hacking group for its efforts to prevent the publication of sensitive data.
While it’s impossible to know how much money the mass-hack made for the ransomware group, Chainalysis said in its report that Klopp’s MOVEit campaign collected more than $100 million in ransom payments, and all the ransomware value received in June and July It was about half of that. 2023 during the peak of this mass-hack.
MOVEit was by no means the only money-making campaign of 2023.
In September, the casino and entertainment giant Caesars paid approximately $15 million Hackers to prevent disclosure of customer data stolen during August cyber attack.
This multimillion-dollar payout perhaps illustrates why ransomware actors keep making so much money: The Caesars attack barely made the news, while the attack that followed Attack on hotel giant MGM Resorts The company has so far suffered a loss of $100 million to recover from – which remained in the headlines for weeks. Reasons for MGM’s refusal to pay ransom Sensitive MGM customer data released by hackers, which includes name, social security number and passport details. Caesar – at least outwardly – appeared largely unblemished, even if he himself admitted It cannot be guaranteed that the ransomware gang will delete company data theft
growing threats
For many organizations like Caesars, paying the ransom demand seems like the easiest option to avoid a public relations nightmare. But as ransom money runs out, ransomware and extortion gangs are expanding their activities and resorting to Escalating tactics and extreme threats,
For example, in December, Hackers reportedly tried to pressure a cancer hospital to pay ransom demand By threatening to “swat” his patients. Swatting incidents rely on malicious callers falsely claiming a real-world threat to life, prompting a response from armed police officers.
We also looked at the notorious Alfav (known as Blackcat) ransomware gang Weaponizing the US government’s new data breach disclosure rules One of the gang’s many victims against MeridianLink. Alfav accused MeridianLink of allegedly failing to publicly disclose what the gang called “a significant breach compromising customer data and operational information”, for which the gang took credit.
No restrictions on ransom payment
Another reason why ransomware remains profitable for hackers is that although it is not advised, there is nothing to stop organizations from paying – unless, of course, the hacker has been approved,
to pay ransom or not to pay It is a controversial topic. Ransomware purveyor Coveware suggests that if ransom payments were banned in the US or another highly victimized country, companies would likely stop reporting these incidents to authorities, thereby reversing previous cooperation between victims and law enforcement agencies. will be given. The company also estimates that a ban on ransom payments would create a large illicit market overnight for facilitating ransomware payments.
However, others believe that a blanket ban is the only way to ensure that ransomware hackers cannot continue to line their pockets – at least in the short term.
Threats to the Recorded Future Intelligence analyst Alan Liska has long opposed banning ransom payments – but now he believes that as long as ransom payments remain legal, cybercriminals will do anything to collect them.
“I have opposed the idea of a blanket ban on ransom payments for years, but I think that needs to change,” Liska told TechCrunch. “Ransomware is getting worse not only in the number of attacks but also in the aggressive nature of the attacks and the groups behind them.”
“A ban on ransom payments will be painful and, if history is any guide, will likely lead to a short-term increase in ransomware attacks, but it seems to be the only solution that has a chance of long-term success at this point,” Liska said.
While more victims are realizing that paying hackers cannot guarantee the security of their data, it is clear that these are financially motivated cyber criminals. They will not give up their luxurious lifestyle any time soon, Until then, ransomware attacks will remain a big money-making exercise for hackers.
Read more on TechCrunch:
[ad_2]
Thanks For Reading