Scammed users pay data ransom with cryptocurrencies – El Sol de México

Payment with cryptocurrencies for data hijacking registered a world record in 2023 with 1.1 billion dollars, according to the Chainalysis analysis firm.

You may be interested in: The US authorizes the first fund associated with bitcoin on the stock market

This amount represents an increase of 94 percent compared to the previous year and the first time that it has exceeded one billion dollars since records have been recorded.

The company’s 2024 Cryptocrime Report notes that victim payments to cybercriminals over the past year show that ransomware is a threat that is only going to get worse.

Ransomware is a type of malware with which hackers lock a person’s devices and threaten to keep them locked unless the victim agrees to pay a ransom, usually through cryptocurrencies such as Bitcoin or Ethereum.

In 2020 and 2021, this cybercrime experienced continuous increases, exceeding $900 million in victim payments, but in 2022 ransoms plummeted to $567 million, their second lowest figure in the last five years.

Chainalysis warned of a new strategy by cybercriminals to hunt for victims on the Internet who have the capacity to pay a million dollars or more to ransom their information.

The analysis indicates that three quarters of the volume of payments made last year were for this amount.

“This all-time high in payments for ransomware demonstrates that it is a latent threat that will get worse (…) Because its impact is global, this issue requires the effort of government, law enforcement agencies, and expert technology providers. in cyber attacks and the support of victim organizations that seek to be informed with transparency to confront these attacks,” said Jackie Koven, head of the Cyber ​​Threat Intelligence area at the consulting firm Chainalysis.

The directive pointed out that in addition to the economic impact of paying a ransom, when it comes to companies, losses are generated that directly affect their productivity, such as the costs associated with repairing their ecosystems.

An example of this is that of the hotel and casino chain MGM Resorts International, which a few months ago refused to pay the ransom requested by cybercriminals and that cost it losses that exceeded 100 million dollars.

Chainalysis highlighted that during 2023 ransomware attacks intensified against high-profile institutions and critical infrastructure, such as hospitals, schools, and government agencies.

Other companies such as Caesars Palace, the BBC and British Airways were also victims of this phenomenon.

The report notes that ransomware attacks were carried out by a variety of actors ranging from large syndicates to smaller groups and individuals, which are on the rise.

➡️ Join the El Sol de México channel on WhatsApp so you don’t miss the most important information

Data collected by the cybersecurity company Recorded Future warns that 538 new variants of ransomware were detected last year, which points to the emergence of new independent groups of cybercriminals.

Against this backdrop, cyber incidents, such as ransomware attacks, are the biggest concern for companies worldwide this year, as they lead to business interruption and affect supply chains, warned the 2024 Risk Barometer of Allianz.

The study indicates that over the next decade, ransomware will cost its victims about $265 billion a year.

Leave a Reply

Your email address will not be published. Required fields are marked *