‘Companies paid more than forty percent less ransomware ransom in 2022’

Spread the love

Ransomware payments dropped by more than 40 percent by 2022, says blockchain analyst Chainalysis. The company suspects that companies are much less likely to pay if they fall victim to ransomware, but says many payments are also unknown.

Chainalysis writes in a blog post that the number of payments the company analyzed a significant drop in ransomware payments. Chainalysis saw $457 million in ransomware payments that year, up from $766 million before and $765 million the year before. That means the total amount fell by just over 40 percent. Chainalysis does refer to a report which will be released in February. Details are therefore still vague.

Chainalysis studies, among other things, the blockchain transactions of major ransomware gangs and their affiliate partners. These are, for example, gangs such as Lockbit, Conti and Ragnar. The analysts also conclude that certain groups, including Royal and BlackBasta, grew in size halfway through the year because the Conti ransomware would then stop. It would also play a role that Conti openly expressed public support for the Russian invasion of Ukraine. From that moment on, the number of payments to Conti would have fallen sharply.

According to the analysis firm, the falling ransomware amount is not related to a decrease in successful attacks, but to a smaller willingness to pay. To this end, the agency spoke with several cybersecurity experts who confirm the picture that the number of attacks is not falling significantly. That does happen, but that decrease is not in proportion to the lower number of ransomware payments.

According to experts cited by Chainalysis, the decline is partly due to sanctions against Russia. For that there would be greater risks for companies that pay criminals, because they are often Russians. Insurers would also play a part. Insurers are playing a growing role in determining when ransomware ransoms are paid or not. At the same time, these insurers require stricter security measures before companies can take out a policy.

You might also like