Topics
Latest
AI
Amazon
Image Credits:Bryce Durbin / TechCrunch
Apps
Biotech & Health
Climate
Image Credits:Bryce Durbin / TechCrunch
Cloud Computing
Commerce Department
Crypto
initiative
EVs
Fintech
Fundraising
Gadgets
Gaming
Government & Policy
ironware
Layoffs
Media & Entertainment
Meta
Microsoft
Privacy
Robotics
surety
Social
Space
Startups
TikTok
conveyance
speculation
More from TechCrunch
result
Startup Battlefield
StrictlyVC
Podcasts
TV
Partner Content
TechCrunch Brand Studio
Crunchboard
Contact Us
2023 was a lucrative year for ransomware gangs, fueled by an escalation in threats and tactics
For many organizations and startups , 2023 was a rough twelvemonth financially , with caller struggling to raise money and others making cuts to survive . Ransomware and extortion gang , on the other handwriting , had a record - infract year in salary , if late theme are anything to go by .
It ’s scarcely surprising when you look at the United States Department of State of the ransomware landscape . Last year realise hacker continue to evolve their tactics to become scrappy and more extreme in elbow grease to blackjack dupe into paying their progressively unconscionable ransom demands . This escalation in tactics , along with the fact that governments have stopped short of banning ransom payments , pass to 2023 becoming the most moneymaking class yet for ransomware bunch .
The billion-dollar cybercrime business
concord tonew data from crypto forensics startup Chainalysis , fuck ransomware payments almost doubled in 2023 to surpass the $ 1 billion bull’s eye , call the year a “ major comeback for ransomware . ”
That ’s the highest figure ever observed , and almost double the amount of known ransom payment dog in 2022 . But Chainalysis said the actual design is likely far gamy than the $ 1.1 billion in ransom money payments it has witnessed so far .
There ’s a glimmering of good intelligence , though . While 2023 was overall a bumper year for ransomware pack , otherhacker - watchers watch a bead in paymentstoward the end of the year .
This drop is a result of improved cyber defenses and resilience , along with the growing sentiment that most victim organizations do n’t trust drudge to keep their promises or delete any steal data as they claim . “ This has led to honest guidance to victims and fewer payments for impalpable self-confidence , ” according toransomware remedy party Coveware .
Record-breaking ransoms
While more ransomware victims are defy to line the sac of hacker , ransomware gangs are compensating for this drop in pay by increasing the telephone number of victims they target .
Join us at TechCrunch Sessions: AI
Exhibit at TechCrunch Sessions: AI
Take theMOVEit hunting expedition . This immense hack saw the prolific Russia - linked Clop ransomware gang mass - exploit a never - before - interpret exposure in the widely used MOVEit Transfer software to steal data from the systems of more than 2,700 dupe organizations . Many of the victims are get it on to have paid the hack group in drive to prevent the publication of sensitive data point .
While it ’s inconceivable to live exactly how much money the mass - hack made for the ransomware group , Chainalysis said in its report that Clop ’s MOVEit campaign amassed over $ 100 million in ransom money payments , and accounted for almost half of all ransomware economic value received in June and July 2023 during the height of this multitude - hack .
MOVEit was by no way the only money - make water campaign of 2023 .
In September , casino and entertainment giantCaesars paid roughly $ 15 millionto hackers to prevent the disclosure of customer information stolen during an August cyberattack .
This multimillion - dollar defrayal perhaps illustrate why ransomware actor continue to make so much money : the Caesars attack barely made it into the news , while a subsequentattack on hotel behemoth MGM Resorts — which has so far cost the society $ 100 million to recover from — dominated headlines for weeks . MGM ’s refusal to make up the ransom money lead to thehackers ’ discharge of sore MGM customer data , include names , Social Security numeral and passport details . Caesar — outwardly at least — appear largely unscathed , even if by its own admissioncould not guarantee that the ransomware gang would deletethe company ’s steal data .
Escalating threats
For many organizations , like Caesars , pay the ransom money demand seems like the easy option to avoid a public relations nightmare . But as the ransom money money dry up , ransomware and extortion gangs are upping the ante and resorting toescalating tactics and extreme threats .
In December , for illustration , hacker reportedly tried to pressure a cancer infirmary into pay a ransom demandby jeopardize to “ swat ” its patients . swat incident rely on malicious callers falsely claiming a bastard material - humans threat to life , incite the response of armed police officeholder .
We also saw the notorious Alphv ( be intimate as BlackCat ) ransomware gangweaponize the U.S. government ’s raw data point breach disclosure rulesagainst MeridianLink , one of the gang ’s many victims . Alphv accused MeridianLink of allegedly failing to publicly disclose what the gang called “ a pregnant breach compromising client datum and operational entropy , ” for which the gang take up course credit .
No ban on ransom payments
Another reason ransomware continues to be moneymaking for hackers is that while not advised , there ’s nothing kibosh organisation give up — unless , of course , the hackershave been sanctioned .
To pay or not to pay off the ransomis a controversial subject . Ransomware remediator Coveware suggest that if a ransom payment forbiddance was imposed in the U.S. or any other highly rook country , companies would likely stop report these incident to the authorities , reversing past cooperation between victims and jurisprudence enforcement agencies . The company also predicts that a ransom payments forbidding would lead to the all-night creation of a large illegal market for help ransomware defrayal .
Others , however , trust a blanket proscription is the only elbow room to ensure ransomware hackers ca n’t keep to line their pockets — at least in the short term .
Allan Liska , a threat word psychoanalyst at Recorded Future , has long controvert banning ransom payment — but now believes that for as long as ransom money payments remain lawful , cybercriminals will do whatever it takes to amass them .
“ I ’ve resisted the approximation of cover bans on ransom defrayal for years , but I think that has to change , ” Liska tell apart TechCrunch . “ Ransomware is getting spoiled , not just in the number of onset but in the aggressive nature of the attacks and the chemical group behind them . ”
“ A forbidding on ransom money payments will be painful and , if chronicle is any guidebook , will in all probability lead to a short - condition increase in ransomware attacks , but it seems like this is the only solution that has a prospect of long - term succeeder at this point , ” said Liska .
While more victim are recognise that pay off the hackers can not guarantee the safety of their data , it ’s clean that these financially motivated cybercriminalsaren’t giving up their lavish lifestyle anytime soon . Until then , ransomware attack will persist a major money - making example for the hackers behind them .
record more on TechCrunch :