In total, ransomware groups extorted at least $457 million in 2022 compared to $766 million the previous year.

Fewer months of revenue for cybercriminals. According to a study published by the cryptocurrency analysis company Chaianalysis, hackers’ income decreased by 40% between 2021 and 2022, in particular because victims no longer pay the ransom demanded.

In total, ransomware groups extorted at least $457 million in 2022 compared to $766 million the previous year, numbers likely below reality but giving an idea of ​​the magnitude of the decline.

There are several reasons for this drop in the number of ransom payments. First of all, the United States has adopted sanctions against computer hackers, especially those suspected of having links with Russia. Thus, paying such entities makes settling the ransom legally risky. The second explanation is that companies are increasingly training their employees in cybercriminal risks and that data is better protected by backups.

Fewer ransoms but more attacks

Cybercriminals are also demanding more and more ransoms in cryptocurrencies in order to launder money more easily. Thus, according to the study, 48.3% of ransomware funds were thus sent to cryptocurrency exchange platforms in 2022, compared to 39.3% in 2021.

However, if there is a decline in cybercriminals’ income, the number of attacks increases. It even exploded last year, according to a study from security firm Fortinet: 10,000 unique versions of malware were active in the first half of 2022.

Criminals now appear to be carrying out more attacks, but on a smaller scale, targeting small structures, observes Chaianalysis report

California18

Welcome to California18, your number one source for Breaking News from the World. We’re dedicated to giving you the very best of News.

Leave a Reply