2 min

Tags in this article

, ,

Last year, more than $1.1 billion (€1 billion) in ransom payments were made following a cyber attack. This beats the record from 2021.

This is according to figures from Chainalysis. In 2021, ransomware payments amounted to $983 million, but the following year saw a significant drop. The amount came to $567 million in 2022. Chainalysis suggests that this decline was partly due to the war between Russia and Ukraine, which caused cybercriminals to shift from financial gain to politically motivated attacks. In addition, the FBI managed to infiltrate the Hive ransomware in 2022, considered a significant victory in the fight against ransomware.

Success of ransomware

However, in 2023, old records are pulverized, with ransomware again in full swing. The $1.1 billion figure is a conservative estimate. It will likely be further adjusted due to new ransomware discoveries. It is important to note that the total damage to businesses from ransomware is much higher than these figures suggest. Chainalysis does not include the economic impact of lost productivity and repair costs.

Cybercriminals have set this record straight by successfully obtaining significant sums of ransomware, with dominant ransomware families such as ALPHV/Blackcat, Clop, Play, LockBit, BlackBasta, Royal, Ransomhouse, and Dark Angels being notable. One notable trend is that most ransomware families are increasingly attacking large companies. The likelihood of a big company paying a significant ransom is high for the cybercriminal. Large companies often want to avoid long downtime and substantial reputational damage, so payment seems logical.

Tip: CyberArk releases online ransomware decryptor