Ransomware Payments Decline as More Organizations Deny to Pay Extortion Demands: Report

0

Ransomware Payments Decline as More Organizations Deny to Pay Extortion Demands: Report

In the first quarter of 2024, ransomware payments reached an all-time low, as cybercriminals encountered increased pressure from law enforcement agencies and enhanced cybersecurity measures in place.

In the first quarter of 2024, ransomware payments reached an all-time low of 28% of the organizations paying the ransom, as an increasing number of businesses refused to comply with extortion demands.

The figure was 29% in the fourth quarter of 2023, and payments have been consistently declining since early 2019, according to a cybersecurity firm’s blog post.

Furthermore, there was a 31% decrease in average ransom payments reported on a quarter-over-quarter (QoQ) basis, whereas the median ransom payment increased by 25% QoQ.

The concurrent decline in mean and ascent in median ransom payments suggests a reduction in substantial payments and an upsurge in moderate sums. This may be attributed to the fact that ransom demands have become more moderate and fewer high-value targets have been compromised by ransomware attacks.

Organizations establishing more advanced security measures, escalating legal pressure not to pay ransoms, and cyber criminals frequently publishing or selling stolen information regardless of being paid not to release it, as well as giving victims a decryption key, are factors contributing to the decline in payments.

Additionally, the efforts of law enforcement agencies such as the FBI were phenomenal in reducing the frequency of attacks that several businesses encountered.  A recent operation disruption by the FBI against a major ransomware gang triggered a chain of disruptions in the activities of other major gangs. Subsequent to the disruptions, disagreements over payments and exit scams, further weakened the confidence of more ransomware groups, the majority of which are now functioning separately.

Also Read :  WhatsApp Group Training is The New Way for Fraudsters to Commit Cyber Frauds

Numerous ransomware groups have even stopped cybercrime as a result of increased security measures implemented by organizations and heightened pressure from law enforcement.

Nonetheless, the decline in ransomware payments should not be interpreted as an indication that ransomware groups have stopped their operations.  Many other ransomware gangs continue to operate, with the FBI estimating that a single gang is accountable for intrusions affecting 250 organizations and has collected $42 million in ransom payments.

Vulnerability exploitation and remote access are considered to be the primary vectors for ransomware attacks.

Ransomware is a form of malicious software that encrypts data and prevents the victim from accessing it. The proprietor is subsequently required to pay a ransom in return for the decryption key.

About The Author:

Yogesh Naager is a content marketer who specializes in the cybersecurity and B2B space.  Besides writing for the News4Hackers blog, he’s also written for brands including CollegeDunia, Utsav Fashion, and NASSCOM.  Naager entered the field of content in an unusual way.  He began his career as an insurance sales executive, where he developed an interest in simplifying difficult concepts.  He also combines this interest with a love of narrative, which makes him a good writer in the cybersecurity field.  In the bottom line, he frequently writes for Craw Security.

Also Read : CERT-In Might Be Compromised by a Group of Pakistani Hackers; Claims made in a Telegram Chat

About Author

Leave a Reply

Your email address will not be published. Required fields are marked *

en_USEnglish
Open chat
Hello
Can we help you?