System Hacked Warning with background of computer system database

Ransomware revenues dip 40% as victims ‘refuse to pay’: Chainalysis

Revenue from ransomware dipped by over 40% in 2022 as more victims stood their ground and refused to pay the ransom, a new report by Chainalysis reveals.

The report shows that in 2022, cybercriminals extorted $457 million from their victims, a massive dip from the $766 million they racked up in 2021. The slump is especially significant given that in the two years prior, these criminals had made over $760 million as they terrorized corporations like Colonial Pipeline and small businesses worldwide.

While the revenue may be down, it doesn’t mean the attacks decreased, Chainalysis pointed out. According to the New York blockchain analytics company, the dip has all to do with the refusal to succumb to extortion by victims.

Bill Siegel, the CEO of Coveware, a ransomware incident response firm, concurs. He noted that statistics based on his firm’s clients’ response point to growing defiance by ransomware victims.

directive by the United States Treasury in September 2021 has also made paying ransom legally risky.

Over the past few years, there have been concerted efforts by regulators globally to crack down on ransomware gangs, which has gone a long way in thwarting ransomware campaigns, notes Michael Phillips, Chief Claims Officer of cyber insurance firm Resilience.

Such efforts include sanctions against ransomware gangs, individuals, and entities that aid criminals, including digital currency exchanges.

A big concern is the rise in the use of centralized exchanges by cyber-criminals. Chainalysis found that the share of ransomware funds flowing to centralized exchanges grew from 39% in 2021 to 48.3% in 2022, the highest share in the past five years.

This finding comes at a time when the usual suspect, Binance, has been accused of being the destination for tens of millions of dollars of illicit funds from Bitzlato, an exchange alleged to have facilitated the laundering of $700 million for the defunct Hydra dark web marketplace. Blockchain analysis also implicated HuobiFTXPoloniex, and Nexo, but it was Binance that took the lion’s share of the deposits from Bitzlato.

Watch: Sentinel Node: Blockchain Tools to Improve Cybersecurity

YouTube video

New to blockchain? Check out CoinGeek’s Blockchain for Beginners section, the ultimate resource guide to learn more about blockchain technology.