While the number of ransomware attacks may not have dropped significantly, revenue from such attacks fell sharply in the past year, according to Chainalysis. The blockchain forensics firm believes that, to a large extent, the trend can be attributed to more of the targeted organizations refusing to pay the perpetrators.
Chainalysis records significant decline in revenue from ransomware attacks
Over the course of 2022, ransomware actors managed to extort at least $456.8 million from victims, Chainalysis revealed in a report posted on Thursday. The estimated amount is down from $765.6 million a year earlier, the analytics company noted, noting that the actual total is likely much higher, as many attacker-controlled crypto addresses have yet to be identified.
“The trend is clear: ransomware payments have decreased significantly,” the study authors said while emphasizing that this finding does not mean fewer attacks have been carried out. Instead, they believe much of the decline is due to a growing number of affected organizations refusing to pay the demanded ransoms.
Chainalysis also highlights a significant increase in unique ransomware strains in 2022, continuing the growth of active strains in recent years. At the same time, most ransomware revenue still goes to a limited group of strains, the researchers say, meaning “the actual number of people that make up the ransomware ecosystem is likely quite small.”
Victims Are Paying Less Often, Report Claims
On-chain data compiled by Chainalysis shows a “big drop” in ransomware revenue, topping 40.3%. The evidence available to the company suggests that the decline is due to the increasing unwillingness of victims to pay the ransom rather than a decrease in the number of extortion attempts.
According to Michael Phillips, director of claims at cyber insurance firm Resilience, claims filed with the industry show that ransomware remains a growing threat, but factors are disrupting extortion attempts, including the war in Ukraine and increased pressure of Western law enforcement about the groups that carry out such attacks. crimes, including arrests and recovery of funds.
Recorded Future intelligence analyst and ransomware expert Allan Liska cited information collected from data breach sites indicating that ransomware attacks decreased between 2021 and 2022 by more than 10%, from 2,865 to 2,566. The expert also He pointed to another reason for the decline in revenue: paying ransoms has become legally riskier, explaining:
With the threat of imminent sanctions, there is the additional threat of legal consequences to pay (ransomware attacks).
Cyber insurance companies, which are the ones that reimburse ransomware victims, have also played a role. “Cyber insurers have really taken the lead in restricting not only who they will insure, but also what insurance payments can be used for, so they are much less likely to allow their customers to use an insurance payment to pay a ransom. Liska commented. .
Demand from cyberinsurers for better cybersecurity measures is a key driver of the trend toward less frequent ransom payments, explained Bill Siegel, co-founder and CEO of ransomware incident response firm Coveware. Statistics from his company show that, between 2019 and 2022, victim payout rates dropped from 76% to 41%.
What do you think about the findings of the Chainalysis report on ransomware trends? Share them in the comments section below.
image credits: Shutterstock, Pixabay, Wiki Commons
Disclaimer: This article is for informational purposes only. It is not a direct offer or a solicitation of an offer to buy or sell, or a recommendation or endorsement of any product, service or company. bitcoin.com does not provide investment, tax, legal or accounting advice. Neither the company nor the author is responsible, directly or indirectly, for any damage or loss caused or alleged to be caused by or in connection with the use of or reliance on any content, goods or services mentioned in this article.