Ransomware Revenue Drops as Victims Pay Less Often, Chainalysis Reports

According to Chainalysis, while the number of ransomware hits may not have decreased significantly, revenue from such attacks has declined sharply in the past year. Blockchain forensics firms believe this trend is largely due to the fact that many targeted organizations are refusing to pay the perpetrators.

Chainalysis Registers Significant Decline In Revenue From Ransomware Attacks

During 2022, ransomware attackers managed to extort at least $456.8 million from their victims, Chainalysis revealed in areportreleased Thursday. This estimate is down from $765.6 million the previous year, the analyst firm noted, noting that the true total could be much higher because many crypto addresses controlled by the attackers have yet to be identified.

The authors of the study emphasized that this finding does not mean a decrease in attacks performed, stating that “the trend is clear: ransomware payments are down significantly. We believe that much of this decrease can be attributed to the fact that affected organizations actually refused to pay the requested ransom.

Source Linkage Analysis

Chainalysis also highlighted that unique ransomware shares will increase significantly in 2022, continuing the growth of active shares in recent years. At the same time, the researchers note that the majority of ransomware revenue still goes to a limited group of strains, and “the actual number of individuals comprising the ransomware ecosystem is likely to be quite small.”

Victims pay less frequently, report claims

On-chain data compiled by Chainalysis shows a “significant drop” in ransomware revenue of over 40.3%. According to evidence obtained by the company, this decline is attributed to a reluctance on the part of victims to pay ransom, rather than a drop in the number of attempts to extort money.

According to Michael Phillips, chief claims officer of cyber insurer Resilience, claims filed with the industry indicate that while ransomware remains a growing threat, the war in Ukraine and Western law enforcement agencies against groups that commit such crimes, including arrests and recovery of funds They indicate that certain factors, such as increased pressure, are thwarting attempts at extortion.

Recorded Future intelligence analyst and ransomware expert Alan Liska, citing information gathered from data leak sites, said that between 2021 and 2022, ransomware attacks dropped from 2,865 to 2,566, a decrease of more than 10%. The report showed. The expert also noted and elaborated on another reason for the decline in revenues: paying ransoms has become more legally risky.

With the threat of sanctions looming, there is the added threat of legal consequences for paying [ransomware attackers].

Cyber insurance companies are companies that pay ransomware attackers for damages.

Exit mobile version