The Poor Ransomware Gang Cares For Victims Of Voluntary Money Payment
Experts state that the ransomware gang's revenue has decreased. (photo: dock. Pixabay)

JAKARTA - Cyber hackers reportedly experienced a decline in revenue, as victims were reluctant to pay the ransom for the stolen data.

According to a report by Cryptocurrency experts in Chainalysis, the decline was 40 percent. The ransomware gang extorted at least USD 457 million or approximately IDR 6.8 trillion from victims in 2022, but the difference was USD 311 million or IDR 4.6 trillion less than the previous year.

The numbers do tend to be higher, but the researchers agree that fewer victims are paying. The expert said the ransomware gang's revenue was declining thanks to tracking the flow of money in and out of their Bitcoin wallet known to be owned by them.

The outcome of the attack is much higher than they can see, as hackers also tend to use other wallets. Still, payments for ransom ransomware fell significantly.

However, attacks continue to increase. Companies, governments, schools, and even hospitals around the world are often victims of ransomware hackers, who lock staff from their IT systems until ransom is paid, usually in Bitcoin.

Hackers also often threaten to publish or sell stolen data. Victims recently include The Guardian newspaper, Royal Mail delivery company, and children's hospital Sick Kids Canadian. Many ransomware gangs are expected to be based in Russia, although Russian officials deny it.

Another report also states that attacks will increase dramatically in 2022. Research from cybersecurity firm Fortinet found more than 10,000 types of malicious software uniquely active in the first half of last year.

The growth in the number of attacks last year could be attributed to law enforcement actions, particularly by the United States (US) authorities, which led to some of the largest ransomware groups being dissolved.

In November 2021, suspected members of the REvil gang were arrested worldwide in a global police operation, with more than $6 million in cryptocurrencies taken by US authorities in a backtaching operation.

Following a similar operation by the US in June 2021, the Darkside gang offline restored $4.1 million stolen funds.

It is estimated that this move may force hackers to attack smaller groups and also undermine gang confidence rather than pursue large targets, called large hunting where higher payments may occur.

"Although the big hunt may be more challenging, it's still useful," said head of cyber threat intelligence at Chainalysis, Jackie Burns Koven.

He warned ransomware was still very profitable and smaller organizations should be more vigilant as hackers spread their nets more broadly in an attempt to get paid.


The English, Chinese, Japanese, Arabic, and French versions are automatically generated by the AI. So there may still be inaccuracies in translating, please always see Indonesian as our main language. (system supported by DigitalSiber.id)