Follow Us

Ransomware Revenues Drop by 40%; Here’s why

Share on facebook
Share on twitter
Share on linkedin

Share

Ransomware
Share on facebook
Share on twitter
Share on linkedin
  • The ransom revenue remained only 456.8 million USD in 2022
  • Previous year’s amount was whopping 766 million USD

Given the crypto industry in its infancy, the nascent market remains always exposed to digital threats in the form of hacks and attacks. However, the recent data for the ransomware revenues for the last year shows otherwise. The revenue witnessed a drop of about 40% in 2022, and there remained only 456.8 million USD.

The drop in revenue should not be treated as the digital attacks are down and now there will be a drop in these instances, according to the prominent blockchain intelligence firm Chainanalysis. Rather, the result in ransomware revenue drop is because of companies taking relatively tough security measures. And there is also changing behavior of victims of these mishaps where they were reluctant to pay hackers. 

Chanlysis will bring such insights in its upcoming release of “The 2023 Crypto Crime Report.” In the last year’s report, the ransomware revenue was 602 million USD. The data following the report showed the increase in this number within the identification of additional crypto wallet addresses and overall revenue was 766 million USD. 

According to Chainalysis, despite attackers’ best efforts, the transparency of the blockchain makes it possible for researchers to identify these rebranding efforts almost immediately. This is due to the nature of blockchain, which makes it harder for attackers to get away with it.

It’s interesting to note that ransomware attackers used centralized cryptocurrency exchanges 48.3% more often in 2018 than they did in 2021 when reallocating the cash.

Chainalysis also noted a rise from 11.6% to 15.0% in 2022 in the adoption of mixer protocols like the currently authorized Tornado Cash.

Fund transfers, however, decreased from 10.9% to 6.7% to “high-risk” bitcoin exchanges.

The US Office of Foreign Assets Control’s (OFAC) cautionary statement from September 2021 may partially account for the decline in revenue, according to information supplied with Chainalysis by threat intelligence analyst Allan Liska of Recorded Future. The increased risk of legal repercussions for paying ransomware attackers, is present as sanctions loom.

According to Liska, underwriting standards for cybersecurity insurance companies are becoming more stringent. “Cyber insurance has really taken the lead in tightening not only who they will insure, but also what insurance payments can be used for,” she said. “They are much less likely to allow their clients to use an insurance payout to pay a ransom.”

Leave a Reply

Your email address will not be published. Required fields are marked *

Download our App for getting faster updates at your fingertips.

en_badge_web_generic.b07819ff-300x116-1

We Recommend

Top Rated Cryptocurrency Exchange

-
00:00
00:00
Update Required Flash plugin
-
00:00
00:00