Ransomware Revenue Drops as Victims Pay Less Often, Chainalysis Reports

Ransomware Revenue Drops as Victims Pay Less Often, Chainalysis Reports
Cryptocurrency News
Like? Do Rank It! Likes

While the number of ransomware requests may not have declined significantly, the revenues from these attacks fell sharply last year, the chainalysis said. The blockchain forensic society believes that to a large extent the trend can be attributed to a greater number of targeted organisations refusing to pay authors.

The blockchain forensic society believes that to a large extent the trend can be attributed to a greater number of targeted organisations refusing to pay authors.

Chainalysis is experiencing a significant decline in ransomware attack revenues. In 2022, ransomware actors succeeded in extorting at least $456.8 million from the victims, Chainalysis said in a publication on Thursday.

The estimate is lower than the $765.6 million in the previous year, the analysis society has emphasized, noting that the actual total is likely to be significantly higher, because many crypto addresses under the control of attackers remain to be identified.The trend is clear: Ransomware payments are significantly down,” the authors of the study said while emphasizing that this finding doesn’t mean fewer attacks have been carried out. Rather, they believe that a large part of the decline is attributable to the increasing number of affected organizations that refuse to pay ransom.

On the contrary, they believe that a large part of the decline is due to an increasing number of affected organizations in fact refusing to pay the ransoms requested.

Chainalysis also highlights a sizable increase in unique ransomware strains in 2022, continuing the growth of active strains in recent years. Chainalysis also shows a significant increase in single strains of ransomware in 2022, continuing the growth of active strains over the last few years.

Simultaneously, most of ransomware's income still goes to a limited group of strains, scientists are saying, which means that "the actual number of individuals composing the ransomware ecosystem is probably very low."

Less frequent payment by victims, report claims. The onchain data compiled by Chainalysis shows an "enormous decrease" in ransomware revenues, surpassing 40.3%.

According to Michael Phillips, chief claims officer of cyber insurance firm Resilience, claims filed with the industry show ransomware remains a growing threat but certain factors are disrupting extortion attempts, like the war in Ukraine and the heightened pressure from Western law enforcement on groups committing such crimes, including and recovery of funds.

Allan Liska, a future intelligence analyst and ransomware expert, cited information collected on data breach sites that indicate that ransomware attacks have declined by more than 10% between 2021 and 2022, between 2,865 and 2,566. Allan Liska, an intelligence analyst and ransomware expert, cited information from data leak sites that indicate that ransomware attacks have declined by more than 10 per cent between 2021 and 2022, between 2,865 and 2,566.

The expert also pointed out another reason for the drop in revenues — paying ransoms has become more legally risky — and clarified the following:

Cyber insurance companies have also played a role in reimbursing victims of ransomware. "Cyber insurance has really taken the lead in tightening up not only the people it will insure.

Also what insurance payments can be used for, so they're much less likely to allow their clients to use an insurance payment to pay a ransom,' Liska commented. The demand from e-insurers to improve cybersecurity measures is one of the main drivers of the tendency to reduce the frequency of ransom payments, account for bill siegel, Co-Founder and Chief Executive Officer of the ransomware coveware incident response company.

Her company statistics show that between 2019 and 2022, victim payment rates increased from 76 per cent to 41 per cent. What do you think of the results of the analysis report on trends in ransomware?