Ransomware attacks on the rise according to Crypto analysis firm

July 17, 2023 | Blog

As the year progresses, ransomware attacks have increased, posing a significant threat to organizations of all sizes. While other forms of cybercrime have declined, a recent report by blockchain analysis firm Chainalysis reveals that ransomware is the only category of cryptocurrency crime experiencing a significant increase. This surge in attacks has resulted in large and small payments, making it the second-most profitable year for ransomware attackers. With the cumulative revenue already reaching 90% of the total figure for 2022 in just the first half of the year, experts warn that organizations must remain vigilant in the face of this growing menace.

Ransomware Revenue Growth: According to data from Chainalysis, the revenue generated by ransomware attacks in 2023 has already surpassed the figures for the entire year of 2022. If this growth pace continues, ransomware actors are projected to extort nearly $900 million from victims by the end of the year, falling just short of the record figure set in 2021. Analysts attribute this steep revenue rise to the resurgence of “big game hunting,” where cybercriminals target large organizations that can be extorted for substantial sums of money.

Distribution of Ransom Payments: The distribution of ransom payments in the first half of 2023 reveals an unprecedented increase in large payments. Notably, BlackBasta, LockBit, ALPHV/Blackcat, and Clop emerge as primary recipients of high-range payments. Among them, Clop stands out with an average payment size of $1.7 million and a median payment figure of $1.9 million. This group gained notoriety for launching two massive attack waves exploiting zero-day vulnerabilities in file-transfer tools. The MOVEit attack wave alone has affected 296 victims, with new disclosures on Clop’s extortion site occurring every week.

Spray and Pray Ransomware-as-a-Service Operations: On the other end of the spectrum, small ransomware payments are being made to opportunistic “spray and pray” ransomware-as-a-service (RaaS) operations like Dharma, Phobos, and STOP/DJVU. These groups typically target victims for a few hundred USD. As the number of organizations willing to pay a ransom decreases, experts suggest that threat actors may strategically increase their ransom demands to compensate for their losses by targeting those who give in to their demands.

The surge in ransomware activity in 2023 poses a significant threat to organizations worldwide. With attackers on track to break previous records, it is crucial for organizations to strengthen their cybersecurity measures and remain vigilant. The rise in large payments to cybercriminal groups targeting large organizations, as well as the continued presence of smaller ransomware-as-a-service operations, highlights the ongoing threat posed by ransomware attacks. Proactive measures and a robust cybersecurity strategy are essential in the fight against this growing menace.

Protection: The best way to secure your data from a ransomware threat is back it up in a secure cloud data back-up solution. We provide an affordable, automated, solution for all of your computers. Give us a call today at 877-637-7573

Back to Tips & Tricks >

Let’s Talk About Your Technology

With support solutions for the home and office, My Computer Works is here to help you get back to your life.

  • This field is for validation purposes and should be left unchanged.

Get Help With All Your Technology Needs

Home or office solutions—My Computer Works is here to help you get back to your life.

Subscribe Now