Connect with us

Hi, what are you looking for?

SecurityWeekSecurityWeek

Cybercrime

Ransomware Revenue Plunged in 2022 as More Victims Refuse to Pay Up: Report

Cybercriminals earned significantly less from ransomware attacks in 2022 compared to 2021 as victims are increasingly refusing to pay ransom demands.

Cybercriminals earned significantly less from ransomware attacks in 2022 compared to 2021 as victims are increasingly refusing to pay ransom demands, according to data from Chainalysis.

A report published by the blockchain data company on Thursday shows that the cryptocurrency addresses known to have been used by ransomware groups received a total of $457 million last year, compared to $766 million in 2021, which represents a drop of more than 40%.

While Chainalysis may not be aware of all addresses used by these cybercrime gangs, it’s clear that ransomware profits have significantly decreased.

On the other hand, the volume of attacks does not seem to have dropped, with thousands of companies being targeted last year and tens of thousands of malware strains used in attacks.

According to data from Coveware, a company that helps organizations respond to ransomware attacks, the percentage of companies that paid up in 2022 dropped to 41%, from 50% in 2021 and 70% in 2020.

There are likely multiple factors that have resulted in fewer companies giving in to the cybercriminals’ extortion demands. One is that in many cases victims could risk violating sanctions if they pay up.

In recent years, after several cities and universities in the United States admitted paying significant ransoms to cybercriminals, the Treasury Department issued warnings to organizations facilitating ransomware payments — such as cyberinsurance companies, financial institutions, and providers of incident response — that they face legal action if the entities they pay are on sanctions lists.

In addition, cyberinsurance companies, which may have had to reimburse their customers for ransomware payments, have made some changes in terms of who they insure and what the insurance covers.

Advertisement. Scroll to continue reading.

Data backups have also likely played an important role in the drop in ransomware payments. With ransomware attacks making many headlines in the past years, companies are increasingly backing up their data in case it’s encrypted by ransomware.

One noteworthy aspect is that there is a relatively small group of people that profits from ransomware attacks.

Chainalysis has pointed out that while there appears to be an increasing number of ransomware groups, in reality, the members of these groups likely overlap in many cases.

“We’ve seen time and time again that many affiliates carry out attacks for several different strains. So, while dozens of ransomware strains may technically have been active throughout 2022, many of the attacks attributed to those strains were likely carried out by the same affiliates,” the company noted.

Related: UK Warns Lawyers Not to Advise Ransomware Payments

Related: US Treasury Sanctions Crypto Exchange in Anti-Ransomware Crackdown

Related: European Union Extends Framework for Cyberattack Sanctions

Written By

Eduard Kovacs (@EduardKovacs) is a managing editor at SecurityWeek. He worked as a high school IT teacher for two years before starting a career in journalism as Softpedia’s security news reporter. Eduard holds a bachelor’s degree in industrial informatics and a master’s degree in computer techniques applied in electrical engineering.

Click to comment

Trending

Daily Briefing Newsletter

Subscribe to the SecurityWeek Email Briefing to stay informed on the latest threats, trends, and technology, along with insightful columns from industry experts.

Join the session as we discuss the challenges and best practices for cybersecurity leaders managing cloud identities.

Register

SecurityWeek’s Ransomware Resilience and Recovery Summit helps businesses to plan, prepare, and recover from a ransomware incident.

Register

People on the Move

Cody Barrow has been appointed as CEO of threat intelligence company EclecticIQ.

Shay Mowlem has been named CMO of runtime and application security company Contrast Security.

Attack detection firm Vectra AI has appointed Jeff Reed to the newly created role of Chief Product Officer.

More People On The Move

Expert Insights

Related Content

Cybercrime

A recently disclosed vBulletin vulnerability, which had a zero-day status for roughly two days last week, was exploited in a hacker attack targeting the...

Cybercrime

The changing nature of what we still generally call ransomware will continue through 2023, driven by three primary conditions.

Data Protection

The cryptopocalypse is the point at which quantum computing becomes powerful enough to use Shor’s algorithm to crack PKI encryption.

Cybercrime

As it evolves, web3 will contain and increase all the security issues of web2 – and perhaps add a few more.

Cybercrime

Luxury retailer Neiman Marcus Group informed some customers last week that their online accounts had been breached by hackers.

Cybercrime

Zendesk is informing customers about a data breach that started with an SMS phishing campaign targeting the company’s employees.

Cybercrime

Patch Tuesday: Microsoft calls attention to a series of zero-day remote code execution attacks hitting its Office productivity suite.

Ransomware

A SaaS ransomware attack against a company’s Sharepoint Online was done without using a compromised endpoint.