Cyber Criminals Earn Less as Victims Refuse to Pay

Cyber Criminals Earn Less as Victims Refuse to Pay

Image provided by pixabay

This post is also available in: heעברית (Hebrew)

Researchers say that cyber-crime gangs have had a 40% drop in earnings as victims are refusing to pay ransoms. However, while there has been a drop in criminal revenue, the number of attacks is rising, according to the BBC.

Cryptocurrency experts at Chainalysis say ransomware groups extorted at least $457m (£370m) from victims in 2022 – $311m less than the year before. The true figures are likely to be higher, but experts agree that fewer victims are paying.

Companies, governments, schools and even hospitals around the world are regularly falling victim to ransomware hackers, who lock staff out of their IT systems until a ransom is paid, usually in Bitcoin. The hackers often threaten to publish or sell stolen data too.

No governments have made it illegal to pay hacker ransoms, but cyber-experts think that US sanctions against hacker groups, or those with links to Russia’s Federal Security Service, have made paying some groups legally risky. Other factors may also be at play, including an increase in ransomware awareness leading to improved cyber-security at organizations.

“Hackers are definitely finding it harder to get paid for ransomware attacks,” said Brett Callow, threat researcher at cyber-security company Emsisoft. Companies have become better at protecting their back-ups, reducing their need to pay hackers for recovery, he added.

“Additionally, as ransomware attacks have become so common, they are less of a PR disaster for companies, making them less likely to pay to keep incidents quiet and out of the news.” Callow concluded.

Prepared to dive into the world of futuristic technology? Attend INNOTECH 2023, the international convention and exhibition for cyber, HLS and innovation at Expo, Tel Aviv, on March 29th-30th

Interested in sponsoring / a display booth at the 2023 INNOTECH exhibition? Click here for details!