Ransomware Payments on Record-Breaking Trajectory for 2023

Cyber Security Threat Summary:
Data from the first half of the year indicates that ransomware activity is on track to break previous records, seeing a rise in the number of payments, both big and small. According to a report by blockchain analysis firm Chainalysis, ransomware is the only cryptocurrency crime category seeing a rise this year, with all others, including hacks, scams, malware, abuse material sales, fraud shops, and darknet market revenue, recording a steep decline, "In fact, ransomware attackers are on pace for their second-biggest year ever, having extorted at least $449.1 million through June."

If the revenue growth pace is maintained at the current rate, ransomware actors will make just short of $900 million from victims in 2023, just below 2021's record figure of $940 million. Analysts believe that the so-called "big game hunting" is the driving force behind this steep revenue rise, as cybercriminals have returned to targeting large organizations that can be extorted for large sums of money.

Experts in the field hypothesize that with the yearly decrease in organizations willing to pay a ransom, threat actors could strategically elevate their ransom demands, aiming to compensate for their losses through substantial payments from the few that give in to demands.

Security Officer Comments:
Ransomware attacks are typically carried out by opportunistic threat actors who strike when the iron is hot. In the most recent example, Cl0p has been confirmed to leverage the now infamous MOVEit vulnerabilities in their most recent campaign efforts. Statistics have shown that there have been approximately 267 victims, and the number is steadily climbing, who have fallen prey to the group's exploitation efforts. In addition to CL0p, BlackBasta, LockBit, ALPHV/Blackcatare are also on the top as the primary recipients of high-range payments, with Clop having an average payment size of $1.7 million and a median payment figure of $1.9 million.

Suggested Correction(s):
Backup your data, system images, and configurations, regularly test them, and keep the backups offline: Ensure that backups are regularly tested and that they are not connected to the business network, as many ransomware variants try to find and encrypt or delete accessible backups. Maintaining current backups offline is critical because if your network data is encrypted with ransomware, your organization can restore systems.

Update and patch systems promptly: This includes maintaining the security of operating systems, applications, and firmware in a timely manner. Consider using a centralized patch management system; use a risk- based assessment strategy to drive your patch management program.

Test your incident response plan: There's nothing that shows the gaps in plans more than testing them. Run through some core questions and use those to build an incident response plan: Are you able to sustain business operations without access to certain systems? For how long? Would you turn off your manufacturing operations if business systems such as billing were offline?

Check Your Security Team's Work: Use a 3rd party pen tester to test the security of your systems and your ability to defend against a sophisticated attack. Many ransomware criminals are aggressive and sophisticated and will find the equivalent of unlocked doors.

Segment your networks: There's been a recent shift in ransomware attacks – from stealing data to disrupting operations. It's critically important that your corporate business functions and manufacturing/production operations are separated and that you carefully filter and limit internet access to operational networks, identify links between these networks and develop workarounds or manual controls to ensure ICS networks can be isolated and continue operating if your corporate network is compromised. Regularly test contingency plans such as manual controls so that safety critical functions can be maintained during a cyber incident.

Train employees: Email remains the most vulnerable attack vector for organizations. Users should be trained how to avoid and spot phishing emails. Multi Factor authentication can help prevent malicious access to sensitive services.

Link(s):
https://www.bleepingcomputer.com/