"Ransomware Payments Fall by 40% in 2022"

According to researchers at Chainalysis, ransomware payments fell by over 40% in 2022 compared to 2021, with victim organizations increasingly reluctant to pay their extorters.  The researchers found that ransomware attackers extorted $456.8m from victims in 2022.  This represents a significant drop from $765.6m in 2021 and $765m in 2020.  The researchers stated that the true totals are likely to be higher, as there are cryptocurrency addresses controlled by ransomware attackers that have yet to be identified on the blockchain and incorporated into their data.  Nevertheless, the researchers stated that there is a clear trend of ransomware payments being significantly down.  The researchers said that after two years of growth in terms of ransomware revenue, they were surprised and encouraged to see that payments are decreasing.  They hope to see this trend continue in 2023.  The researchers noted that this trend is primarily a result of victim organizations being less likely to pay extortion demands when hit by ransomware.  One reason for the increased reluctance is growing government pressure and implications around paying ransomware demands.

 

Infosecurity reports: "Ransomware Payments Fall by 40% in 2022"

Submitted by Anonymous on