‘Companies paid more than forty percent less ransomware ransom in 2022’

Ransomware payments dropped by more than 40 percent by 2022, says blockchain analyst Chainalysis. The company suspects that companies are much less likely to pay if they fall victim to ransomware, but says that many payments are also unknown.

Chainalysis writes in a blog post that the number of payments the company analyzed a significant drop in ransomware payments. Chainalysis saw $457 million in ransomware payments that year, up from $766 million before and $765 million the year before. That means the total amount fell by just over 40 percent. However, Chainalysis refers to a report that will only be published in February. Details are therefore still vague.

According to the analysis firm, the falling ransomware amount is not related to a decrease in successful attacks, but to a smaller willingness to pay. To this end, the agency spoke with several cybersecurity experts who confirm the picture that the number of attacks is not falling significantly. That does happen, but that decrease is not in proportion to the lower number of ransomware payments.

According to experts cited by Chainalysis, the decline is partly due to sanctions against Russia. For that there would be greater risks for companies that pay criminals, because they are often Russians. Insurers would also play a part. Insurers are playing a growing role in determining when ransomware ransoms are paid or not. At the same time, these insurers require stricter security measures before companies can take out a policy.

Share
-->