Skip to main content

Ransomware attacks have spiked massively. Here’s how to stay safe

No one wants to fall victim to ransomware, but a new report from blockchain security firm Chainalysis claims that ransomware payments could be set for a record-breaking year, with criminals raking in close to half a billion dollars just seven months into 2023.

According to the analysis, ransomware payments this year have totaled $449.1 million so far. That’s $175.8 million more than this time last year, suggesting that hackers have doubled down on this method of extracting money from unfortunate victims.

A hacker typing on an Apple MacBook laptop while holding a phone. Both devices show code on their screens.
Sora Shimazaki / Pexels

The report focused on ransomware’s deployment on the blockchain, where cryptocurrencies are involved. Already in July 2023, this type of attack has collected almost the entirety of what was lost to similar attacks in the whole of 2022. If this year’s trend continues unabated, ransomware users could steal up to $898.6 million.

So why is ransomware doing so well this year? Chainalysis believes it’s largely down to criminal gangs putting an increased emphasis on targeting “big game” institutions — that is, “large, deep-pocketed organizations,” the report says. Ransomware gangs often extort a percentage of a firm’s revenue, so the larger the organization, the larger the payoff. The most lucrative ransomware strain was Cl0p, for which the median average payment was over $1.9 million.

However, that doesn’t mean that small-scale users are safe from the gangs’ clutches, as Chainalysis explains that “the number of successful small attacks has also grown” in the same time period. Across the board, ransomware profits are up.

Cybercrime profits tumbling

Person typing on a computer keyboard.
Image used with permission by copyright holder

Interestingly, the report notes that every other form of cryptocurrency cybercrime, from hacks and dark net marketplaces to scams and child abuse material, was all down compared to 2022, which was a hugely profitable year for cybercrime. In some cases, the drop was significant.

For example, cryptocurrency scams have made $3.3 billion less than they had raked in by this point last year, for a massive drop of 77%. Chainalysis believes this is partly due to two enormous scams — named VidiLook and Chia Tai — ending and running off with user funds. VidiLook alone is believed to have bilked victims out of $120 million. So far, there haven’t been many major scams stepping up to replace them.

Elsewhere, hacks have been another big loser so far in 2023, with total revenue from intrusions falling over $1.1 billion compared to 2022. Put together (and even including the increase in ransomware profits), total crypto crime takings are down $5.2 billion year on year.

That’s an encouraging sign in the fight against cybercrime. That doesn’t mean anyone can be complacent, though. If you want to keep yourself safe, it’s a good idea to install strong antivirus software, use one of the best password managers, avoid clicking risky links, and generally keep your wits about you when browsing the web.

Editors' Recommendations

Alex Blake
In ancient times, people like Alex would have been shunned for their nerdy ways and strange opinions on cheese. Today, he…
Europe just suffered its worst DDoS attack ever, but we don’t know why
A depiction of a hacker breaking into a system via the use of code.

A record-breaking distributed denial-of-service (DDoS) attack situated within Europe was attempted during July, a new report has confirmed, but the lack of details on the target leaves the motive undetermined.

The largest DDoS attack ever detected in European-based regions was revealed by cybersecurity and cloud service firm Akamai, who said the target was one of its own customers.

Read more
Ransomware victims are refusing to pay — but is it working?
A depiction of a hacked computer sitting in an office full of PCs.

A new report has highlighted how ransomware payments to hackers have begun to slow down, with victims continuously opting to not cave in to demands.

Coveware, a company that provides ransomware decryption services, revealed some interesting analytics relating to the state of ransomware during the second quarter of 2022.

Read more
This anti-hacker group helps you escape ransomware for free
A depiction of a hacked computer sitting in an office full of PCs.

This week marks the sixth anniversary of the No More Ransom project, an initiative aimed at helping ransomware victims.

Operating as an online platform to help anyone who’s experiencing trouble after their system has been infected by some form of ransomware, No More Ransom was formed as a joint venture between law enforcement (Europol and the Dutch National Police) alongside IT security firms (Kaspersky and McAfee).

Read more