Site icon Tech Newsday

Chainalysis says ransomware payments reduced by 40% in 2022

According to a new report by blockchain forensics firm Chainalysis, ransomware payments are down 40.58% as more victims refuse to pay ransoms.

According to the report, ransomware attackers extorted at least $456.8 million in 2022, up from $765.6 million the previous year. The report also admitted that “the true totals are much higher” due to unidentified cryptocurrency addresses.

However, Chainalysis argued that ransomware payments are down not only because fewer victims are paying the ransom, but also because fewer attacks are occurring.

According to the report, this trend is likely due to a combination of factors, including increased victim awareness of the risks associated with paying ransoms, as well as more effective ransomware response and recovery strategies implemented by organizations.

The report also mentions that some victims prefer to negotiate with cybercriminals or seek expert assistance instead of paying the ransom. Furthermore, law enforcement has been successful in disrupting cybercriminal operations and seizing their assets, which has likely contributed to the drop in ransom payments.

Additionally, increased awareness of the risks of paying ransoms, as well as more effective ransomware response and recovery strategies implemented by organizations, have contributed to the decrease.

The sources for this piece include an article in BBC.

Exit mobile version