News

Historical record: ransomware extortion payments exceed $1.1 billion in 2023

The payments of ransomware have reached record numbers in 2023, marking a devastating year in the fight against this type of cyberattacks. Following a slowdown in payments in 2022, many expected the ransomware was losing strength.

However, this year has proven to be quite the opposite, with ransom payments rising like never before, according to a recent report from Chainalysis.

The truth is that this is something that was seen comingsince in the summer of last year, the same company reported that in the first six months of 2023, victims paid cybercriminal groups a total of 449.1 million dollars – almost 400 million euros -, approaching the total of all last year, which reached 500 million—about 443 million euros—.

This trend has come as a surprise—not a very pleasant one—to many, as the actions taken by global law enforcement were thought to have had a huge impact on the decrease in attacks of ransomware.

Chainalysis

Scary numbers: ransomware payments hit record $1.1 billion in 2023

However, hacking groups have become more aggressive again, even threatening to publish sensitive stolen information to pressure victims to pay. Specific, They explain that extortion payments exceeded 1.1 billion dollars, almost double that of the previous year.

Cybersecurity company Record Future recorded more than 4,000 attacks of ransomware last year, compared to around 2,500 in 2022 and 2,800 in 2021. This escalation in attacks has offset any optimism generated by a possible decrease in the number of victims paying ransoms demanded by attackers.

Although the percentage of paying victims has decreased, the total amount collected by attackers continues to increaseas more cybercriminals are attracted to the lucrative cyber industry. ransomwarecarrying out more frequent attacks and demanding higher sums from victims.

Additionally, many companies are still reluctant to report attacks for fear of damaging their reputation, leading to many incidents going unreported.

The researchers warn that the groups of ransomware that still exist are highly powerful and are using new techniques to counter defenses and carry out their attacks. “The best way to reduce these figures is to impact the cash laundering and withdrawal process,” they comment.

“As fewer victims pay the ransom, ransomware actors become more aggressive in their extortion techniques,” adds Allan Liska, an analyst at security firm Recorded Future who specializes in ransomware.

With all this, and if something positive can be extracted from these threats, it is that entities assess the risks and finally invest more in cybersecurity with the aim of protecting themselves. It is true that it is never enough, but it is clear that many of them show a certain sloppiness.

Leave a Reply

Your email address will not be published. Required fields are marked *

Back to top button