Dark
Light

Record-breaking $11 billion paid for ransomware in 2023, defying decline

1 min read
316 views

TLDR:

– Ransomware payments reached a record high of $1.1 billion in 2023, despite a decline in the previous year.
– Ransomware attacks are becoming increasingly concerning, with threat actors targeting large institutions, hospitals, schools, and government agencies.

Ransomware payments hit a record high of $1.1 billion in 2023, according to a report by blockchain analysis firm Chainalysis. This marked a significant increase from the $567 million paid out in 2022. The report also highlighted the growing scope and complexity of ransomware attacks, with threat actors intensifying their operations against large institutions, hospitals, schools, and government agencies. In the United States, 46 hospital systems experienced disruptions due to ransomware attacks in 2023, up from 25 in 2022 and 27 in 2021. K-12 schools were hit the hardest, with 108 reported instances of ransomware attacks. However, these numbers are considered conservative estimates and are subject to change as new cryptocurrency wallet addresses used by cybercrime groups are uncovered. The actual economic impact of these attacks, including productivity loss and repair costs, could be significantly higher than reported.

The significant increase in ransomware payments in 2023 comes after a decrease in payments observed in 2022. The drop in payments was initially attributed to improved security tools, laws, and practices. However, Chainalysis suggests that the decline was more geopolitical in nature, linked to the ongoing Russian-Ukrainian conflict. The conflict disrupted the operations of some cyber actors and shifted their focus from financial gain to politically motivated cyberattacks for espionage and destruction. Many ransomware operators are based in Eastern Europe, particularly Russia and Ukraine, and the conflict likely affected their priorities.

In 2023, the ransomware landscape saw a major escalation in the frequency, scope, and volume of attacks. Threat intelligence firm Recorded Future reported the emergence of 538 new ransomware variants, indicating that larger crime syndicates are targeting high-value organizations for larger ransom payments. Additionally, the rise of ransomware-as-a-service (RaaS) models has increased the prevalence of smaller-scale attacks. Operators write the software, and affiliates with less technical knowledge pay to launch attacks using pre-built tools and packages.

To protect against ransomware, users are advised to exercise caution when clicking links and opening attachments. Mac users can also use security tools like Malwarebytes and CleanMyMac X to detect and remove malware.

Overall, the increase in ransomware payments in 2023 highlights the growing threat of ransomware attacks and the need for improved security measures and practices. Organizations and individuals must remain vigilant and adopt proactive strategies to mitigate the risks associated with these attacks.

Previous Story

CISM Certified: Should I?

Next Story

Is AI’s Hype Losing Momentum?

Latest from News