Revenues from Ransomware Attacks Plunged 40% Last Year, Chainalysis Says
Crypto News

Revenues from Ransomware Attacks Plunged 40% Last Year, Chainalysis Says

2m
Created 1yr ago, last updated 1yr ago

Estimates from Chainalysis claim $457 million was extorted by ransomware attackers in 2022. In both 2020 and 2021, this figure stood roughly at $765 million.

Revenues from Ransomware Attacks Plunged 40% Last Year, Chainalysis Says

Table of Contents

Listen to the CoinMarketRecap podcast on Apple Podcasts, Spotify and Google Podcasts

Some rare good news in the battle against ransomware — according to Chainalysis, the amount extorted by attackers in 2022 actually tumbled by 40% compared with the year before.

The blockchain analytics firm says it's been an "impactful year" in tackling those who deceive victims, encrypt files, and then demand cryptocurrency in exchange for unlocking them.

Estimates from Chainalysis claim $457 million was extorted by ransomware attackers in 2022. In both 2020 and 2021, this figure stood roughly at $765 million.

But researchers did warn that the true totals are likely to be much, much higher — for several reasons. Firstly, there will be cryptocurrency addresses tied to cybercriminals that simply haven't been identified yet, while some victims may have kept a low profile after being targeted.

To put this into context, 2021's estimate for ransomware payments had stood at $602 million at this point last year — but later ballooned by close to 30%.

Overall though, Chainalysis maintains that there's a lot to be upbeat about — and the trend is clear: "Ransomware payments are significantly down."

So… What's Going On?

The driving force behind declining revenues for ransomware attackers is actually pretty interesting; Chainalysis believes this is down to the fact that victims are refusing to pay. Whereas 76% ended up submitting to a ransom in 2019, this dwindled to 41% in 2022.

A lot of this might be down to the fact that cyber insurance firms are now much less likely to offer payouts in order to meet a ransom — with companies being urged to take responsibility by beefing up their security measures and introducing backups.

And it seems that life is getting harder for malicious actors in other ways, too. Whereas the typical lifespan of a ransomware strain was a whopping 3,907 days back in 2012, this figure has fallen pretty consistently over the past decade — dwindling to just 70 days today. All of this means that criminals need to work a lot harder for their ill-gotten gains.

And while the dizzying array of different strains may make it seem like the ranks of cybercriminals are growing, this may not be the case — with the report presenting this analogy:

"We can think of it as the gig economy, but for ransomware. A rideshare driver may have his Uber, Lyft, and Oja apps open at once, creating the illusion of three separate drivers on the road — but in reality, it’s all the same car."

Chainalysis' data also includes some alarming statistics for centralized exchanges. Some 48.3% of stolen funds were funneled through mainstream platforms in 2022, compared with 39.3% the year before.

0 people liked this article