Ransomware Payments Decreased in 2022 as Criminals Used Other Extortion Tactics

Atstock Productions/Getty Images

A report from Recorded Future found that, even as ransomware continues to pose a global challenge for individuals and organizations, threat actors are increasingly using other methods to steal sensitive data and demand payments from victims.

The total number of identified ransomware payments experienced a significant decrease last year as cybercriminals shifted their tactics in order to better access and weaponize pilfered data, according to an annual report on the threat landscape that was published by cybersecurity firm Recorded Future’s Insikt Group on Thursday. 

The report called ransomware “a true constant in the 2022 threat landscape”—one that exploited victims “opportunistically” and “did not discriminate against entities of any size, in any industry or based in any country.” But Recorded Future found that the number of identified ransomware payments “decreased by about 60% between 2021 and 2022,” which it attributed to “increased guidance from governments to forgo making ransomware payments and increased due diligence on cybersecurity standards from insurance companies when underwriting policies for ransomware attacks.”

The report said that, even given the largely undiscriminating nature of ransomware groups, these cybercriminals “have preferred [targeting] companies primarily located in Europe and North America,” since threat actors “are likely to prefer targets they believe have more resources to engage with threat actors”—particularly entities that have cyber insurance to mitigate the harms of a ransomware attack, though such firms often require corresponding cyber standards. 

But the report found that sales of pilfered login credentials and the growing activity of data exploitation groups are posing growing challenges for businesses and individuals. Even with ransomware representing a constant threat last year, the report found that “the top threat actor groups that perpetrated it often fluctuated and, in some cases, even disbanded.” 

“A growing number of cybercriminal groups in 2022 specialized in data extortion without using ransomware payloads, relying instead on identifying confidential information of high value and inflicting public embarrassment via social media to coerce victims,” the report said, adding that this approach eliminates the risk that threat actors’ ransomware encryptions will fail, or that their malware will be detected by a target’s security software. 

Instead, Recorded Future found that threat actors are increasingly relying on other approaches—including using infostealer malware, exploiting existing software vulnerabilities and purchasing stolen credentials on the black market—to access data and extort victims. 

“While phishing campaigns and ransomware attacks continue to plague organizations across industries and geographies, Recorded Future identified a 600% increase in the number of credentials sold via information stealing malware between Q1 and Q4, a significant year-over-year increase in targeting of software frequently used in organizations’ supply chains and a shift toward an increasingly managed service model as ‘as-a-service’ offerings proliferated on dark web marketplaces and underground forums,” the report said. 

David Carver, a senior manager at Recorded Future’s Insikt Group, told Nextgov that cybercriminals shifting their extortion tactics “is something that we're watching within the space.”

“The big trend that we saw over the last year, and really the last couple of years, is moving away from an encryption model and towards simply a data theft and publication model,” Carver added. “So instead of me needing to create my own suite of ransomware, or constantly update certain versions, I can simply steal the data, threaten that I'm going to publicize it and then make money that way. And that is a much more cost effective operation.” 

Despite these shifting tactics, however, the report underscored the fact that ransomware “will continue to pose a major threat to organizations throughout 2023.” Carver said this is a result of the fact that it effectively “monetizes the entire target space.”

“The advantage of ransomware to criminals is that it really does not matter what business or what user or what corporation they target and encrypt,” Carver said. “If they’re willing to pay for me to unencrypt that data, then I've made money. So you effectively eliminate any industry considerations with cyber threat activity. From that perspective, I don't see there being a big change, at least into the next year with the threat that ransomware poses.”