MultiversX Tracker is Live!

Ransomware Payments Decreased By 40% In 2022, Chainalysis Reports

Bitcoinist

Bitcoin News / Bitcoinist 146 Views

As with many other sectors, the crypto industry has attracted hackers and cybercriminals. Consequently, the growing ransomware attacks and money laundering activities turned financial watchdogs on their toes to regulate the industry more tightly.

As global regulators strive to bring transparency in the crypto sector, an annual report from on-chain analytics firm Chainalysis on the ransomware attack highlights a significant decrease in these activities.Β As per the report, the revenue of ransomware attacks fell by 40.58% in 2022.

More specifically, the total funds from ransomware that hackers received from victims plummeted to $456 million in 2022 from $765.6 million in 2021. However, Chainalysis claims that the amount could be much higher as not all addresses linked to attacks have been identified.

Interestingly, the revenue dropped for cybercriminals is tied to the regulator’s move to push organizations to apply stricter cybersecurity measures, not due to the hackers limiting their efforts to target victims. The latter’s convictions to choose to stand up to criminals instead of paying them contributed to this decreasing trend.

The report reads:

That doesn’t mean attacks are down, or at least not as much as the drastic dropoff in payments would suggest. Instead, we believe that much of the decline is due to victim organizations increasingly refusing to pay ransomware attackers.

BTCUSD

Ransomware Payments Plummet Significantly

In contrast to the recent stats, ransomware payment barriers have increased significantly. For example, 76% of victims fulfilled the demands of attackers after hitting a ransomware attack in 2019, while 24% of victims preferred to stand up to the bad actors, per the report. While in 2022, 59% of the victims refused to pay the extortions, representing a notable change in the trend.

In ransomware attacks, bad actors control a user’s system using malware software and then lock it to deny access or threaten to leak sensitive information if the victim does not fulfill the attacker’s demand. Cyber attacks usually include digital extortion; phishing attacks are this field’s most widely used vectors.

Additionally, the research firm unveiled that criminals used centralized exchanges, crypto mixer tools, and gambling websites to launder illegal funds from the ransomware attacks of 2022. The report added;

The share of ransomware funds going to mainstream exchanges grew from 39.3% in 2021 to 48.3% in 2022, while the share going to high-risk exchanges fell from 10.9% to 6.7%.

In the report, Chainalysis uncovered that the use of the Ethereum-based mixer tool Tornado Cash has increased from 11.6% to 15.0% in 2022. It is the same privacy tool the U.S. Treasury imposed sanctions to in August last year. Officials alleged that criminals laundered over $7 billion using this protocol.Β 


Get BONUS $200 for FREE!

You can get bonuses upto $100 FREE BONUS when you:
πŸ’° Install these recommended apps:
πŸ’² SocialGood - 100% Crypto Back on Everyday Shopping
πŸ’² xPortal - The DeFi For The Next Billion
πŸ’² CryptoTab Browser - Lightweight, fast, and ready to mine!
πŸ’° Register on these recommended exchanges:
🟑 Binance🟑 Bitfinex🟑 Bitmart🟑 Bittrex🟑 Bitget
🟑 CoinEx🟑 Crypto.com🟑 Gate.io🟑 Huobi🟑 Kucoin.



Comments