Ransomware Gang Revenue Increases Sharply In 2023 Despite Rising Challenges
Illustration of the increasing ransomware threat. (photo: x @TapiwaMutisi)

Jakarta - The year 2023 witnessed record revenues for ransomware and extortion gangs, despite many organizations and startups facing financial difficulties. Based on the latest reports, the ransomware gang managed to generate revenues that surpassed 1 billion DOLLARs (Rp 15.6 trillion), marking a "big revival for ransomware" according to data from crypto forensic startup Chainalysis.

During that year, hacker gangs continued to develop their tactics, becoming more aggressive and extreme in forcing victims to pay higher ransom pressure. Although some observers noted a decrease in ransom payments towards the end of the year due to increased cyber defense and victim distrust of hackers' promises, ransomware gang revenues continued to soar.

One of the major campaigns that recorded financial success was the MOVEit campaign. In this attack, the Clop ransomware gang used a new vulnerability in its MOVEit Transfer software to steal data from more than 2,700 victims' organizations, resulting in more than 100 million US dollars (Rp 1.5 trillion) in ransom payments during the peak of the attack.

However, not all ransomware victims are subject to ransom demands. For example, casino and entertainment giant Caesars paid about $115 million to prevent the disclosure of customer data stolen during cyber attacks. The decision shows that ransom payments are not always the main choice, although some organizations such as the MGM Resorts that refuse to pay the ransom have been forced to face serious impacts such as the disclosure of customer-sensitive data.

In addition, ransomware gangs continue to increase their threats and tactics. For example, in December, hackers tried to force a cancer hospital to pay the ransom by threatening to "swat" these patients, suggesting an escalation of inhumane threats.

Controversy continues to surround the issue of ransom payments. While some parties such as Coveware oppose the ransom payment ban for fear of reducing cooperation between victims and law enforcement agencies, others believe the ban is the only way to stop ransomware practices.

Allan Liska, a threat intelligence analyst, who previously opposed the ransom payment ban, now believes the move may need to be taken. According to him, although there will be a temporary increase in ransomware attacks, the ransom payment ban is the best solution to end this detrimental practice.

With more and more victims realizing that paying the ransom does not guarantee the security of their data, the fight against ransomware gangs and extortion will continue to be a challenge. Even so, until concrete steps are taken to stop this practice, ransomware attacks remain one of the top ways for hackers to generate substantial revenue.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)