Ransomware Victims Are Refusing To Pay Attackers — But Is It Making A Dent Against Cyberattacks?

Ransomware victims have begun to refuse to pay their attackers, but the number of active strains has significantly increased, stated a report by a blockchain analytics company.

What Happened: Compared to 2021, ransomware extortion decreased by approximately 40% in 2022, according to the latest report by Chainalysis.

Last year, threat actors extorted around $456.8 million, much less than the 2021 number of $765.6 million. 

See Also: Why Setting a Recession-Proof Cybersecurity Budget Requires a Cybersecurity Framework

“The trend is clear: Ransomware payments are significantly down,” the report stated. 

However, the drastic decline in ransomware payments has nothing to do with a drop-off in the number of cyberattacks. What the compny belives is the fact that victims are finally “refusing to pay” these attackers.

The report further suggested that since 2019, ransomware money extortion has decreased from 76% to 41%. The most significant factors behind this decline are the U.S. Department of the Treasury’s Office of Foreign Assets Control advisory regarding the sanction violations when paying ransoms and better cybersecurity measures, according to Chainalysis. 

Last week, Delinea, a leading provider of Privileged Access Management solutions, also said in its 2022 State of Ransomware Report that attacks were down 61% from the previous year. 

Why It’s Important: The aforementioned reports shed a positive light on cybersecurity progress, but on the flip side, T-Mobile US Inc. TMUS, on Thursday, said that bad actors used their API to obtain “basic customer information” including date of birth, account number, photo number, email and billing address. 

The hacking incident impacts about 37 million T-Mobile customers in the U.S. and marks the second substantial security lapse at the company in the last two years, according to The Wall Street Journal. 

Read Next: Finnish Hacker Charged With Extorting Psychotherapy Clinic, Used Patients’ Medical Records To Seek Ransom

Market News and Data brought to you by Benzinga APIs
Posted In: NewsTechConsumer TechCybersecurityRansomware attacksSoftware & Apps
Benzinga simplifies the market for smarter investing

Trade confidently with insights and alerts from analyst ratings, free reports and breaking news that affects the stocks you care about.

Join Now: Free!

Loading...